Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Payment.exe

Overview

General Information

Sample name:Payment.exe
Analysis ID:1428410
MD5:88e1a2d19bd93d64e6a3675c404bf424
SHA1:4199075cc9c375b7a1dd85ab701e5fab010136eb
SHA256:16b790ad37c38e92e2f7b102d2d622dd6a1e51f9614c72f404272536e4785be1
Tags:exe
Infos:

Detection

AgentTesla, PureLog Stealer, RedLine
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected AgentTesla
Yara detected PureLog Stealer
Yara detected RedLine Stealer
.NET source code contains method to dynamically call methods (often used by packers)
Binary is likely a compiled AutoIt script file
C2 URLs / IPs found in malware configuration
Contains functionality to log keystrokes (.Net Source)
Initial sample is a PE file and has a suspicious name
Machine Learning detection for sample
Maps a DLL or memory area into another process
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
Contains functionality for read data from the clipboard
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to check the parent process ID (often done to detect debuggers and analysis systems)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Extensive use of GetProcAddress (often used to hide API calls)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found evasive API chain (date check)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
OS version to string mapping found (often used in BOTs)
Potential key logger detected (key state polling based)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Sigma detected: Suspicious Outbound SMTP Connections
Uses 32bit PE files
Uses SMTP (mail sending)
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • Payment.exe (PID: 1528 cmdline: "C:\Users\user\Desktop\Payment.exe" MD5: 88E1A2D19BD93D64E6A3675C404BF424)
    • RegSvcs.exe (PID: 5836 cmdline: "C:\Users\user\Desktop\Payment.exe" MD5: 9D352BC46709F0CB5EC974633A0C3C94)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Agent Tesla, AgentTeslaA .NET based information stealer readily available to actors due to leaked builders. The malware is able to log keystrokes, can access the host's clipboard and crawls the disk for credentials or other valuable information. It has the capability to send information back to its C&C via HTTP(S), SMTP, FTP, or towards a Telegram channel.
  • SWEED
https://malpedia.caad.fkie.fraunhofer.de/details/win.agent_tesla
NameDescriptionAttributionBlogpost URLsLink
RedLine StealerRedLine Stealer is a malware available on underground forums for sale apparently as standalone ($100/$150 depending on the version) or also on a subscription basis ($100/month). This malware harvests information from browsers such as saved credentials, autocomplete data, and credit card information. A system inventory is also taken when running on a target machine, to include details such as the username, location data, hardware configuration, and information regarding installed security software. More recent versions of RedLine added the ability to steal cryptocurrency. FTP and IM clients are also apparently targeted by this family, and this malware has the ability to upload and download files, execute commands, and periodically send back information about the infected computer.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.redline_stealer
{"Exfil Mode": "SMTP", "Port": "587", "Host": "smtp.italiacanda-it.com", "Username": "snpss@italiacanda-it.com", "Password": "dsrociz1               "}
{"C2 url": ["smtp.italiacanda-it.com"]}
SourceRuleDescriptionAuthorStrings
0000000A.00000002.2525290026.0000000000400000.00000040.80000000.00040000.00000000.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
    0000000A.00000002.2525290026.0000000000400000.00000040.80000000.00040000.00000000.sdmpMALWARE_Win_RedLineDetects RedLine infostealerditekSHen
    • 0x1e4b0:$s1: 23 00 2B 00 33 00 3B 00 43 00 53 00 63 00 73 00
    • 0x80:$s2: 68 10 84 2D 2C 71 EA 7E 2C 71 EA 7E 2C 71 EA 7E 32 23 7F 7E 3F 71 EA 7E 0B B7 91 7E 2B 71 EA 7E 2C 71 EB 7E 5C 71 EA 7E 32 23 6E 7E 1C 71 EA 7E 32 23 69 7E A2 71 EA 7E 32 23 7B 7E 2D 71 EA 7E
    • 0x1300:$s3: 83 EC 38 53 B0 BE 88 44 24 2B 88 44 24 2F B0 20 88 44 24 30 88 44 24 31 88 44 24 33 55 56 8B F1 B8 0C 00 FE FF 2B C6 89 44 24 14 B8 0D 00 FE FF 2B C6 89 44 24 1C B8 02 00 FE FF 2B C6 89 44 24 ...
    • 0x2018a:$s4: B|BxBtBpBlBhBdB`B\BXBTBPBLBHBDB@B<B8B4B0B,B(B$B B
    • 0x1fdd0:$s5: delete[]
    • 0x1f288:$s6: constructor or from DllMain.
    00000001.00000002.1287494008.0000000001110000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
      00000001.00000002.1287494008.0000000001110000.00000004.00001000.00020000.00000000.sdmpMALWARE_Win_RedLineDetects RedLine infostealerditekSHen
      • 0x1d0b0:$s1: 23 00 2B 00 33 00 3B 00 43 00 53 00 63 00 73 00
      • 0x80:$s2: 68 10 84 2D 2C 71 EA 7E 2C 71 EA 7E 2C 71 EA 7E 32 23 7F 7E 3F 71 EA 7E 0B B7 91 7E 2B 71 EA 7E 2C 71 EB 7E 5C 71 EA 7E 32 23 6E 7E 1C 71 EA 7E 32 23 69 7E A2 71 EA 7E 32 23 7B 7E 2D 71 EA 7E
      • 0x700:$s3: 83 EC 38 53 B0 BE 88 44 24 2B 88 44 24 2F B0 20 88 44 24 30 88 44 24 31 88 44 24 33 55 56 8B F1 B8 0C 00 FE FF 2B C6 89 44 24 14 B8 0D 00 FE FF 2B C6 89 44 24 1C B8 02 00 FE FF 2B C6 89 44 24 ...
      • 0x1ed8a:$s4: B|BxBtBpBlBhBdB`B\BXBTBPBLBHBDB@B<B8B4B0B,B(B$B B
      • 0x1e9d0:$s5: delete[]
      • 0x1de88:$s6: constructor or from DllMain.
      0000000A.00000002.2529070929.0000000002EC0000.00000004.08000000.00040000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
        Click to see the 18 entries
        SourceRuleDescriptionAuthorStrings
        10.2.RegSvcs.exe.400000.0.raw.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
          10.2.RegSvcs.exe.400000.0.raw.unpackMALWARE_Win_RedLineDetects RedLine infostealerditekSHen
          • 0x1e4b0:$s1: 23 00 2B 00 33 00 3B 00 43 00 53 00 63 00 73 00
          • 0x80:$s2: 68 10 84 2D 2C 71 EA 7E 2C 71 EA 7E 2C 71 EA 7E 32 23 7F 7E 3F 71 EA 7E 0B B7 91 7E 2B 71 EA 7E 2C 71 EB 7E 5C 71 EA 7E 32 23 6E 7E 1C 71 EA 7E 32 23 69 7E A2 71 EA 7E 32 23 7B 7E 2D 71 EA 7E
          • 0x1300:$s3: 83 EC 38 53 B0 BE 88 44 24 2B 88 44 24 2F B0 20 88 44 24 30 88 44 24 31 88 44 24 33 55 56 8B F1 B8 0C 00 FE FF 2B C6 89 44 24 14 B8 0D 00 FE FF 2B C6 89 44 24 1C B8 02 00 FE FF 2B C6 89 44 24 ...
          • 0x2018a:$s4: B|BxBtBpBlBhBdB`B\BXBTBPBLBHBDB@B<B8B4B0B,B(B$B B
          • 0x1fdd0:$s5: delete[]
          • 0x1f288:$s6: constructor or from DllMain.
          10.2.RegSvcs.exe.400000.0.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
            10.2.RegSvcs.exe.400000.0.unpackMALWARE_Win_RedLineDetects RedLine infostealerditekSHen
            • 0x1d0b0:$s1: 23 00 2B 00 33 00 3B 00 43 00 53 00 63 00 73 00
            • 0x80:$s2: 68 10 84 2D 2C 71 EA 7E 2C 71 EA 7E 2C 71 EA 7E 32 23 7F 7E 3F 71 EA 7E 0B B7 91 7E 2B 71 EA 7E 2C 71 EB 7E 5C 71 EA 7E 32 23 6E 7E 1C 71 EA 7E 32 23 69 7E A2 71 EA 7E 32 23 7B 7E 2D 71 EA 7E
            • 0x700:$s3: 83 EC 38 53 B0 BE 88 44 24 2B 88 44 24 2F B0 20 88 44 24 30 88 44 24 31 88 44 24 33 55 56 8B F1 B8 0C 00 FE FF 2B C6 89 44 24 14 B8 0D 00 FE FF 2B C6 89 44 24 1C B8 02 00 FE FF 2B C6 89 44 24 ...
            • 0x1ed8a:$s4: B|BxBtBpBlBhBdB`B\BXBTBPBLBHBDB@B<B8B4B0B,B(B$B B
            • 0x1e9d0:$s5: delete[]
            • 0x1de88:$s6: constructor or from DllMain.
            1.2.Payment.exe.1110000.1.raw.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
              Click to see the 65 entries

              System Summary

              barindex
              Source: Network ConnectionAuthor: frack113: Data: DestinationIp: 208.91.198.143, DestinationIsIpv6: false, DestinationPort: 587, EventID: 3, Image: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe, Initiated: true, ProcessId: 5836, Protocol: tcp, SourceIp: 192.168.2.7, SourceIsIpv6: false, SourcePort: 49700
              No Snort rule has matched

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: 10.2.RegSvcs.exe.2cdf0ee.2.raw.unpackMalware Configuration Extractor: RedLine {"C2 url": ["smtp.italiacanda-it.com"]}
              Source: 10.2.RegSvcs.exe.2cdffd6.1.raw.unpackMalware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "Port": "587", "Host": "smtp.italiacanda-it.com", "Username": "snpss@italiacanda-it.com", "Password": "dsrociz1 "}
              Source: Payment.exeReversingLabs: Detection: 39%
              Source: Payment.exeJoe Sandbox ML: detected
              Source: Payment.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
              Source: unknownHTTPS traffic detected: 104.26.13.205:443 -> 192.168.2.7:49699 version: TLS 1.2
              Source: Binary string: _.pdb source: RegSvcs.exe, 0000000A.00000002.2529070929.0000000002EC0000.00000004.08000000.00040000.00000000.sdmp, RegSvcs.exe, 0000000A.00000002.2528725717.0000000002C9F000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 0000000A.00000002.2530653351.0000000003F71000.00000004.00000800.00020000.00000000.sdmp
              Source: Binary string: wntdll.pdbUGP source: Payment.exe, 00000001.00000003.1286030143.0000000003B90000.00000004.00001000.00020000.00000000.sdmp, Payment.exe, 00000001.00000003.1278258580.00000000039F0000.00000004.00001000.00020000.00000000.sdmp
              Source: Binary string: wntdll.pdb source: Payment.exe, 00000001.00000003.1286030143.0000000003B90000.00000004.00001000.00020000.00000000.sdmp, Payment.exe, 00000001.00000003.1278258580.00000000039F0000.00000004.00001000.00020000.00000000.sdmp
              Source: C:\Users\user\Desktop\Payment.exeCode function: 1_2_00804696 GetFileAttributesW,FindFirstFileW,FindClose,1_2_00804696
              Source: C:\Users\user\Desktop\Payment.exeCode function: 1_2_0080C9C7 FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,1_2_0080C9C7
              Source: C:\Users\user\Desktop\Payment.exeCode function: 1_2_0080C93C FindFirstFileW,FindClose,1_2_0080C93C
              Source: C:\Users\user\Desktop\Payment.exeCode function: 1_2_0080F200 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,1_2_0080F200
              Source: C:\Users\user\Desktop\Payment.exeCode function: 1_2_0080F35D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,1_2_0080F35D
              Source: C:\Users\user\Desktop\Payment.exeCode function: 1_2_0080F65E FindFirstFileW,Sleep,_wcscmp,_wcscmp,FindNextFileW,FindClose,1_2_0080F65E
              Source: C:\Users\user\Desktop\Payment.exeCode function: 1_2_00803A2B FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,1_2_00803A2B
              Source: C:\Users\user\Desktop\Payment.exeCode function: 1_2_00803D4E FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,1_2_00803D4E
              Source: C:\Users\user\Desktop\Payment.exeCode function: 1_2_0080BF27 FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose,1_2_0080BF27

              Networking

              barindex
              Source: Malware configuration extractorURLs: smtp.italiacanda-it.com
              Source: global trafficTCP traffic: 192.168.2.7:49700 -> 208.91.198.143:587
              Source: global trafficTCP traffic: 192.168.2.7:49700 -> 208.91.199.225:587
              Source: global trafficTCP traffic: 192.168.2.7:49700 -> 208.91.199.224:587
              Source: global trafficTCP traffic: 192.168.2.7:49700 -> 208.91.199.223:587
              Source: Joe Sandbox ViewIP Address: 208.91.198.143 208.91.198.143
              Source: Joe Sandbox ViewIP Address: 208.91.199.225 208.91.199.225
              Source: Joe Sandbox ViewIP Address: 208.91.199.223 208.91.199.223
              Source: Joe Sandbox ViewIP Address: 104.26.13.205 104.26.13.205
              Source: Joe Sandbox ViewIP Address: 104.26.13.205 104.26.13.205
              Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
              Source: unknownDNS query: name: api.ipify.org
              Source: unknownDNS query: name: api.ipify.org
              Source: unknownDNS query: name: api.ipify.org
              Source: global trafficTCP traffic: 192.168.2.7:49700 -> 208.91.198.143:587
              Source: global trafficTCP traffic: 192.168.2.7:49700 -> 208.91.199.225:587
              Source: global trafficTCP traffic: 192.168.2.7:49700 -> 208.91.199.224:587
              Source: global trafficTCP traffic: 192.168.2.7:49700 -> 208.91.199.223:587
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0Host: api.ipify.orgConnection: Keep-Alive
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: C:\Users\user\Desktop\Payment.exeCode function: 1_2_008125E2 InternetReadFile,InternetQueryDataAvailable,InternetReadFile,1_2_008125E2
              Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0Host: api.ipify.orgConnection: Keep-Alive
              Source: unknownDNS traffic detected: queries for: api.ipify.org
              Source: RegSvcs.exe, 0000000A.00000002.2529262570.0000000002F71000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
              Source: RegSvcs.exe, 0000000A.00000002.2529262570.0000000002FEF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://smtp.italiacanda-it.com
              Source: RegSvcs.exe, 0000000A.00000002.2529262570.0000000002FEF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://us2.smtp.mailhostbox.com
              Source: RegSvcs.exe, 0000000A.00000002.2529070929.0000000002EC0000.00000004.08000000.00040000.00000000.sdmp, RegSvcs.exe, 0000000A.00000002.2528725717.0000000002C9F000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 0000000A.00000002.2531322668.0000000005590000.00000004.08000000.00040000.00000000.sdmp, RegSvcs.exe, 0000000A.00000002.2530653351.0000000003F71000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://account.dyn.com/
              Source: RegSvcs.exe, 0000000A.00000002.2529262570.0000000002F71000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000A.00000002.2529070929.0000000002EC0000.00000004.08000000.00040000.00000000.sdmp, RegSvcs.exe, 0000000A.00000002.2528725717.0000000002C9F000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 0000000A.00000002.2531322668.0000000005590000.00000004.08000000.00040000.00000000.sdmp, RegSvcs.exe, 0000000A.00000002.2530653351.0000000003F71000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org
              Source: RegSvcs.exe, 0000000A.00000002.2529262570.0000000002F71000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org/
              Source: RegSvcs.exe, 0000000A.00000002.2529262570.0000000002F71000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org/t
              Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
              Source: unknownHTTPS traffic detected: 104.26.13.205:443 -> 192.168.2.7:49699 version: TLS 1.2

              Key, Mouse, Clipboard, Microphone and Screen Capturing

              barindex
              Source: 10.2.RegSvcs.exe.5590000.8.raw.unpack, K6raBsUk6.cs.Net Code: _1kx
              Source: C:\Users\user\Desktop\Payment.exeCode function: 1_2_0081425A OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,1_2_0081425A
              Source: C:\Users\user\Desktop\Payment.exeCode function: 1_2_00814458 OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,_wcscpy,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,1_2_00814458
              Source: C:\Users\user\Desktop\Payment.exeCode function: 1_2_0081425A OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,1_2_0081425A
              Source: C:\Users\user\Desktop\Payment.exeCode function: 1_2_00800219 GetKeyboardState,GetAsyncKeyState,GetKeyState,GetKeyState,GetAsyncKeyState,GetKeyState,GetAsyncKeyState,GetKeyState,GetAsyncKeyState,GetKeyState,GetAsyncKeyState,GetKeyState,1_2_00800219
              Source: C:\Users\user\Desktop\Payment.exeCode function: 1_2_0082CDAC DefDlgProcW,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,_wcsncpy,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW,1_2_0082CDAC

              System Summary

              barindex
              Source: 10.2.RegSvcs.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
              Source: 10.2.RegSvcs.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
              Source: 1.2.Payment.exe.1110000.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
              Source: 10.2.RegSvcs.exe.2cdffd6.1.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
              Source: 10.2.RegSvcs.exe.2cdf0ee.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
              Source: 10.2.RegSvcs.exe.2ec0ee8.4.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
              Source: 10.2.RegSvcs.exe.2cdf0ee.2.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
              Source: 10.2.RegSvcs.exe.3fc3390.7.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
              Source: 10.2.RegSvcs.exe.2ec0000.3.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
              Source: 10.2.RegSvcs.exe.2cdffd6.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
              Source: 10.2.RegSvcs.exe.5590000.8.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
              Source: 10.2.RegSvcs.exe.2ec0ee8.4.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
              Source: 10.2.RegSvcs.exe.3f76458.5.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
              Source: 10.2.RegSvcs.exe.3fc3390.7.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
              Source: 10.2.RegSvcs.exe.5590000.8.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
              Source: 10.2.RegSvcs.exe.3f75570.6.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
              Source: 10.2.RegSvcs.exe.2ec0000.3.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
              Source: 10.2.RegSvcs.exe.3f76458.5.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
              Source: 10.2.RegSvcs.exe.3f75570.6.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
              Source: 0000000A.00000002.2525290026.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Detects RedLine infostealer Author: ditekSHen
              Source: 00000001.00000002.1287494008.0000000001110000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects RedLine infostealer Author: ditekSHen
              Source: 0000000A.00000002.2529070929.0000000002EC0000.00000004.08000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
              Source: 0000000A.00000002.2531322668.0000000005590000.00000004.08000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Detects executables referencing Windows vault credential objects. Observed in infostealers Author: ditekSHen
              Source: C:\Users\user\Desktop\Payment.exeCode function: This is a third-party compiled AutoIt script.1_2_007A3B4C
              Source: Payment.exeString found in binary or memory: This is a third-party compiled AutoIt script.
              Source: Payment.exe, 00000001.00000000.1266137154.0000000000855000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: This is a third-party compiled AutoIt script.memstr_5406aca6-f
              Source: Payment.exe, 00000001.00000000.1266137154.0000000000855000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: SDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBox|SHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_676964ee-c
              Source: Payment.exeString found in binary or memory: This is a third-party compiled AutoIt script.memstr_3829d69a-5
              Source: Payment.exeString found in binary or memory: SDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBox|SHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_71e51ea6-d
              Source: initial sampleStatic PE information: Filename: Payment.exe
              Source: C:\Users\user\Desktop\Payment.exeCode function: 1_2_008040B1: CreateFileW,_memset,DeviceIoControl,CloseHandle,1_2_008040B1
              Source: C:\Users\user\Desktop\Payment.exeCode function: 1_2_007F8858 _memset,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcscpy,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,1_2_007F8858
              Source: C:\Users\user\Desktop\Payment.exeCode function: 1_2_0080545F ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,1_2_0080545F
              Source: C:\Users\user\Desktop\Payment.exeCode function: 1_2_007AE8001_2_007AE800
              Source: C:\Users\user\Desktop\Payment.exeCode function: 1_2_007CDBB51_2_007CDBB5
              Source: C:\Users\user\Desktop\Payment.exeCode function: 1_2_007AE0601_2_007AE060
              Source: C:\Users\user\Desktop\Payment.exeCode function: 1_2_0082804A1_2_0082804A
              Source: C:\Users\user\Desktop\Payment.exeCode function: 1_2_007B41401_2_007B4140
              Source: C:\Users\user\Desktop\Payment.exeCode function: 1_2_007C24051_2_007C2405
              Source: C:\Users\user\Desktop\Payment.exeCode function: 1_2_007D65221_2_007D6522
              Source: C:\Users\user\Desktop\Payment.exeCode function: 1_2_007D267E1_2_007D267E
              Source: C:\Users\user\Desktop\Payment.exeCode function: 1_2_008206651_2_00820665
              Source: C:\Users\user\Desktop\Payment.exeCode function: 1_2_007B68431_2_007B6843
              Source: C:\Users\user\Desktop\Payment.exeCode function: 1_2_007C283A1_2_007C283A
              Source: C:\Users\user\Desktop\Payment.exeCode function: 1_2_007D89DF1_2_007D89DF
              Source: C:\Users\user\Desktop\Payment.exeCode function: 1_2_00820AE21_2_00820AE2
              Source: C:\Users\user\Desktop\Payment.exeCode function: 1_2_007B8A0E1_2_007B8A0E
              Source: C:\Users\user\Desktop\Payment.exeCode function: 1_2_007D6A941_2_007D6A94
              Source: C:\Users\user\Desktop\Payment.exeCode function: 1_2_007FEB071_2_007FEB07
              Source: C:\Users\user\Desktop\Payment.exeCode function: 1_2_00808B131_2_00808B13
              Source: C:\Users\user\Desktop\Payment.exeCode function: 1_2_007CCD611_2_007CCD61
              Source: C:\Users\user\Desktop\Payment.exeCode function: 1_2_007D70061_2_007D7006
              Source: C:\Users\user\Desktop\Payment.exeCode function: 1_2_007B710E1_2_007B710E
              Source: C:\Users\user\Desktop\Payment.exeCode function: 1_2_007B31901_2_007B3190
              Source: C:\Users\user\Desktop\Payment.exeCode function: 1_2_007A12871_2_007A1287
              Source: C:\Users\user\Desktop\Payment.exeCode function: 1_2_007C33C71_2_007C33C7
              Source: C:\Users\user\Desktop\Payment.exeCode function: 1_2_007CF4191_2_007CF419
              Source: C:\Users\user\Desktop\Payment.exeCode function: 1_2_007C16C41_2_007C16C4
              Source: C:\Users\user\Desktop\Payment.exeCode function: 1_2_007B56801_2_007B5680
              Source: C:\Users\user\Desktop\Payment.exeCode function: 1_2_007C78D31_2_007C78D3
              Source: C:\Users\user\Desktop\Payment.exeCode function: 1_2_007B58C01_2_007B58C0
              Source: C:\Users\user\Desktop\Payment.exeCode function: 1_2_007C1BB81_2_007C1BB8
              Source: C:\Users\user\Desktop\Payment.exeCode function: 1_2_007D9D051_2_007D9D05
              Source: C:\Users\user\Desktop\Payment.exeCode function: 1_2_007AFE401_2_007AFE40
              Source: C:\Users\user\Desktop\Payment.exeCode function: 1_2_007CBFE61_2_007CBFE6
              Source: C:\Users\user\Desktop\Payment.exeCode function: 1_2_007C1FD01_2_007C1FD0
              Source: C:\Users\user\Desktop\Payment.exeCode function: 1_2_011036401_2_01103640
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 10_2_00408C6010_2_00408C60
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 10_2_0040DC1110_2_0040DC11
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 10_2_00407C3F10_2_00407C3F
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 10_2_00418CCC10_2_00418CCC
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 10_2_00406CA010_2_00406CA0
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 10_2_004028B010_2_004028B0
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 10_2_0041A4BE10_2_0041A4BE
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 10_2_0041824410_2_00418244
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 10_2_0040165010_2_00401650
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 10_2_00402F2010_2_00402F20
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 10_2_004193C410_2_004193C4
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 10_2_0041878810_2_00418788
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 10_2_00402F8910_2_00402F89
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 10_2_00402B9010_2_00402B90
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 10_2_004073A010_2_004073A0
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 10_2_00BB730010_2_00BB7300
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 10_2_00BB482010_2_00BB4820
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 10_2_00BB7CD410_2_00BB7CD4
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 10_2_00BBD5B010_2_00BBD5B0
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 10_2_00BB5A6810_2_00BB5A68
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 10_2_00BB8B9110_2_00BB8B91
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 10_2_02B5DA0010_2_02B5DA00
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 10_2_02B5CDE810_2_02B5CDE8
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 10_2_02B5103010_2_02B51030
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 10_2_02B5102F10_2_02B5102F
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 10_2_02B5D13010_2_02B5D130
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 10_2_0697524810_2_06975248
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 10_2_0697004010_2_06970040
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 10_2_069761D010_2_069761D0
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 10_2_0697A10010_2_0697A100
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 10_2_069783D010_2_069783D0
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 10_2_0697113810_2_06971138
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: String function: 0040E1D8 appears 44 times
              Source: C:\Users\user\Desktop\Payment.exeCode function: String function: 007C0D27 appears 70 times
              Source: C:\Users\user\Desktop\Payment.exeCode function: String function: 007A7F41 appears 35 times
              Source: C:\Users\user\Desktop\Payment.exeCode function: String function: 007C8B40 appears 42 times
              Source: Payment.exe, 00000001.00000003.1286030143.0000000003CBD000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs Payment.exe
              Source: Payment.exe, 00000001.00000003.1285265918.0000000003B13000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenamentdll.dllj% vs Payment.exe
              Source: Payment.exe, 00000001.00000002.1287494008.0000000001110000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFilenamed1d0086e-f958-473c-b56d-1a9de9dc0359.exe4 vs Payment.exe
              Source: Payment.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
              Source: 10.2.RegSvcs.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
              Source: 10.2.RegSvcs.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
              Source: 1.2.Payment.exe.1110000.1.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
              Source: 10.2.RegSvcs.exe.2cdffd6.1.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
              Source: 10.2.RegSvcs.exe.2cdf0ee.2.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
              Source: 10.2.RegSvcs.exe.2ec0ee8.4.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
              Source: 10.2.RegSvcs.exe.2cdf0ee.2.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
              Source: 10.2.RegSvcs.exe.3fc3390.7.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
              Source: 10.2.RegSvcs.exe.2ec0000.3.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
              Source: 10.2.RegSvcs.exe.2cdffd6.1.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
              Source: 10.2.RegSvcs.exe.5590000.8.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
              Source: 10.2.RegSvcs.exe.2ec0ee8.4.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
              Source: 10.2.RegSvcs.exe.3f76458.5.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
              Source: 10.2.RegSvcs.exe.3fc3390.7.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
              Source: 10.2.RegSvcs.exe.5590000.8.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
              Source: 10.2.RegSvcs.exe.3f75570.6.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
              Source: 10.2.RegSvcs.exe.2ec0000.3.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
              Source: 10.2.RegSvcs.exe.3f76458.5.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
              Source: 10.2.RegSvcs.exe.3f75570.6.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
              Source: 0000000A.00000002.2525290026.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
              Source: 00000001.00000002.1287494008.0000000001110000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
              Source: 0000000A.00000002.2529070929.0000000002EC0000.00000004.08000000.00040000.00000000.sdmp, type: MEMORYMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
              Source: 0000000A.00000002.2531322668.0000000005590000.00000004.08000000.00040000.00000000.sdmp, type: MEMORYMatched rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID author = ditekSHen, description = Detects executables referencing Windows vault credential objects. Observed in infostealers
              Source: 10.2.RegSvcs.exe.2cdffd6.1.raw.unpack, WP6RZJql8gZrNhVA9v.csCryptographic APIs: 'CreateDecryptor'
              Source: 10.2.RegSvcs.exe.2cdffd6.1.raw.unpack, WP6RZJql8gZrNhVA9v.csCryptographic APIs: 'CreateDecryptor'
              Source: 10.2.RegSvcs.exe.3f76458.5.raw.unpack, WP6RZJql8gZrNhVA9v.csCryptographic APIs: 'CreateDecryptor'
              Source: 10.2.RegSvcs.exe.3f76458.5.raw.unpack, WP6RZJql8gZrNhVA9v.csCryptographic APIs: 'CreateDecryptor'
              Source: 10.2.RegSvcs.exe.2ec0ee8.4.raw.unpack, WP6RZJql8gZrNhVA9v.csCryptographic APIs: 'CreateDecryptor'
              Source: 10.2.RegSvcs.exe.2ec0ee8.4.raw.unpack, WP6RZJql8gZrNhVA9v.csCryptographic APIs: 'CreateDecryptor'
              Source: 10.2.RegSvcs.exe.3fc3390.7.raw.unpack, WP6RZJql8gZrNhVA9v.csCryptographic APIs: 'CreateDecryptor'
              Source: 10.2.RegSvcs.exe.3fc3390.7.raw.unpack, WP6RZJql8gZrNhVA9v.csCryptographic APIs: 'CreateDecryptor'
              Source: 10.2.RegSvcs.exe.5590000.8.raw.unpack, WP6RZJql8gZrNhVA9v.csCryptographic APIs: 'CreateDecryptor'
              Source: 10.2.RegSvcs.exe.5590000.8.raw.unpack, WP6RZJql8gZrNhVA9v.csCryptographic APIs: 'CreateDecryptor'
              Source: 10.2.RegSvcs.exe.5590000.8.raw.unpack, c2bZQnG.csCryptographic APIs: 'TransformFinalBlock'
              Source: 10.2.RegSvcs.exe.5590000.8.raw.unpack, c2bZQnG.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
              Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@3/4@2/5
              Source: C:\Users\user\Desktop\Payment.exeCode function: 1_2_0080A2D5 GetLastError,FormatMessageW,1_2_0080A2D5
              Source: C:\Users\user\Desktop\Payment.exeCode function: 1_2_007F8713 AdjustTokenPrivileges,CloseHandle,1_2_007F8713
              Source: C:\Users\user\Desktop\Payment.exeCode function: 1_2_007F8CC3 LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,1_2_007F8CC3
              Source: C:\Users\user\Desktop\Payment.exeCode function: 1_2_0080B59E SetErrorMode,GetDiskFreeSpaceExW,SetErrorMode,1_2_0080B59E
              Source: C:\Users\user\Desktop\Payment.exeCode function: 1_2_0081F121 CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle,1_2_0081F121
              Source: C:\Users\user\Desktop\Payment.exeCode function: 1_2_008186D0 CoInitialize,CoUninitialize,CoCreateInstance,IIDFromString,VariantInit,VariantClear,1_2_008186D0
              Source: C:\Users\user\Desktop\Payment.exeCode function: 1_2_007A4FE9 CreateStreamOnHGlobal,FindResourceExW,LoadResource,SizeofResource,LockResource,1_2_007A4FE9
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeMutant created: NULL
              Source: C:\Users\user\Desktop\Payment.exeFile created: C:\Users\user~1\AppData\Local\Temp\aut1FF7.tmpJump to behavior
              Source: Payment.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
              Source: C:\Users\user\Desktop\Payment.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
              Source: Payment.exeReversingLabs: Detection: 39%
              Source: unknownProcess created: C:\Users\user\Desktop\Payment.exe "C:\Users\user\Desktop\Payment.exe"
              Source: C:\Users\user\Desktop\Payment.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe "C:\Users\user\Desktop\Payment.exe"
              Source: C:\Users\user\Desktop\Payment.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe "C:\Users\user\Desktop\Payment.exe"Jump to behavior
              Source: C:\Users\user\Desktop\Payment.exeSection loaded: wsock32.dllJump to behavior
              Source: C:\Users\user\Desktop\Payment.exeSection loaded: version.dllJump to behavior
              Source: C:\Users\user\Desktop\Payment.exeSection loaded: winmm.dllJump to behavior
              Source: C:\Users\user\Desktop\Payment.exeSection loaded: mpr.dllJump to behavior
              Source: C:\Users\user\Desktop\Payment.exeSection loaded: wininet.dllJump to behavior
              Source: C:\Users\user\Desktop\Payment.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\Payment.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Users\user\Desktop\Payment.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Users\user\Desktop\Payment.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Users\user\Desktop\Payment.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Users\user\Desktop\Payment.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\11.0\Outlook\ProfilesJump to behavior
              Source: Payment.exeStatic file information: File size 1186304 > 1048576
              Source: Payment.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
              Source: Payment.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
              Source: Payment.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
              Source: Payment.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
              Source: Payment.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
              Source: Payment.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
              Source: Payment.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
              Source: Binary string: _.pdb source: RegSvcs.exe, 0000000A.00000002.2529070929.0000000002EC0000.00000004.08000000.00040000.00000000.sdmp, RegSvcs.exe, 0000000A.00000002.2528725717.0000000002C9F000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 0000000A.00000002.2530653351.0000000003F71000.00000004.00000800.00020000.00000000.sdmp
              Source: Binary string: wntdll.pdbUGP source: Payment.exe, 00000001.00000003.1286030143.0000000003B90000.00000004.00001000.00020000.00000000.sdmp, Payment.exe, 00000001.00000003.1278258580.00000000039F0000.00000004.00001000.00020000.00000000.sdmp
              Source: Binary string: wntdll.pdb source: Payment.exe, 00000001.00000003.1286030143.0000000003B90000.00000004.00001000.00020000.00000000.sdmp, Payment.exe, 00000001.00000003.1278258580.00000000039F0000.00000004.00001000.00020000.00000000.sdmp
              Source: Payment.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
              Source: Payment.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
              Source: Payment.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
              Source: Payment.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
              Source: Payment.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata

              Data Obfuscation

              barindex
              Source: 10.2.RegSvcs.exe.2cdffd6.1.raw.unpack, WP6RZJql8gZrNhVA9v.cs.Net Code: typeof(Marshal).GetMethod("GetDelegateForFunctionPointer", new Type[2]{typeof(IntPtr),typeof(Type)})
              Source: 10.2.RegSvcs.exe.3f76458.5.raw.unpack, WP6RZJql8gZrNhVA9v.cs.Net Code: typeof(Marshal).GetMethod("GetDelegateForFunctionPointer", new Type[2]{typeof(IntPtr),typeof(Type)})
              Source: 10.2.RegSvcs.exe.2ec0ee8.4.raw.unpack, WP6RZJql8gZrNhVA9v.cs.Net Code: typeof(Marshal).GetMethod("GetDelegateForFunctionPointer", new Type[2]{typeof(IntPtr),typeof(Type)})
              Source: 10.2.RegSvcs.exe.3fc3390.7.raw.unpack, WP6RZJql8gZrNhVA9v.cs.Net Code: typeof(Marshal).GetMethod("GetDelegateForFunctionPointer", new Type[2]{typeof(IntPtr),typeof(Type)})
              Source: 10.2.RegSvcs.exe.5590000.8.raw.unpack, WP6RZJql8gZrNhVA9v.cs.Net Code: typeof(Marshal).GetMethod("GetDelegateForFunctionPointer", new Type[2]{typeof(IntPtr),typeof(Type)})
              Source: C:\Users\user\Desktop\Payment.exeCode function: 1_2_0081C304 LoadLibraryA,GetProcAddress,1_2_0081C304
              Source: C:\Users\user\Desktop\Payment.exeCode function: 1_2_007AC590 push eax; retn 007Ah1_2_007AC599
              Source: C:\Users\user\Desktop\Payment.exeCode function: 1_2_007C8B85 push ecx; ret 1_2_007C8B98
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 10_2_0041C40C push cs; iretd 10_2_0041C4E2
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 10_2_00423149 push eax; ret 10_2_00423179
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 10_2_0041C50E push cs; iretd 10_2_0041C4E2
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 10_2_004231C8 push eax; ret 10_2_00423179
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 10_2_0040E21D push ecx; ret 10_2_0040E230
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 10_2_0041C6BE push ebx; ret 10_2_0041C6BF
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 10_2_02B54A1E push ds; ret 10_2_02B54A1F
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 10_2_02B54313 pushfd ; iretd 10_2_02B54319
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 10_2_02B54896 push edx; ret 10_2_02B5489C
              Source: 10.2.RegSvcs.exe.2cdffd6.1.raw.unpack, WP6RZJql8gZrNhVA9v.csHigh entropy of concatenated method names: 'G9skPDgcXb', 'KDikMXewCI', 'B2XkaLi4dH', 'hx5kqNgSj4', 'TVtkAMaqpL', 'VDqkQKyKML', 'd3Thsd2F8VBcn', 'ab9oDe4UH3', 'TAOohhiP7R', 'zDKosecjaB'
              Source: 10.2.RegSvcs.exe.3f76458.5.raw.unpack, WP6RZJql8gZrNhVA9v.csHigh entropy of concatenated method names: 'G9skPDgcXb', 'KDikMXewCI', 'B2XkaLi4dH', 'hx5kqNgSj4', 'TVtkAMaqpL', 'VDqkQKyKML', 'd3Thsd2F8VBcn', 'ab9oDe4UH3', 'TAOohhiP7R', 'zDKosecjaB'
              Source: 10.2.RegSvcs.exe.2ec0ee8.4.raw.unpack, WP6RZJql8gZrNhVA9v.csHigh entropy of concatenated method names: 'G9skPDgcXb', 'KDikMXewCI', 'B2XkaLi4dH', 'hx5kqNgSj4', 'TVtkAMaqpL', 'VDqkQKyKML', 'd3Thsd2F8VBcn', 'ab9oDe4UH3', 'TAOohhiP7R', 'zDKosecjaB'
              Source: 10.2.RegSvcs.exe.3fc3390.7.raw.unpack, WP6RZJql8gZrNhVA9v.csHigh entropy of concatenated method names: 'G9skPDgcXb', 'KDikMXewCI', 'B2XkaLi4dH', 'hx5kqNgSj4', 'TVtkAMaqpL', 'VDqkQKyKML', 'd3Thsd2F8VBcn', 'ab9oDe4UH3', 'TAOohhiP7R', 'zDKosecjaB'
              Source: 10.2.RegSvcs.exe.5590000.8.raw.unpack, WP6RZJql8gZrNhVA9v.csHigh entropy of concatenated method names: 'G9skPDgcXb', 'KDikMXewCI', 'B2XkaLi4dH', 'hx5kqNgSj4', 'TVtkAMaqpL', 'VDqkQKyKML', 'd3Thsd2F8VBcn', 'ab9oDe4UH3', 'TAOohhiP7R', 'zDKosecjaB'
              Source: C:\Users\user\Desktop\Payment.exeCode function: 1_2_007A4A35 GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,1_2_007A4A35
              Source: C:\Users\user\Desktop\Payment.exeCode function: 1_2_008255FD IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed,1_2_008255FD
              Source: C:\Users\user\Desktop\Payment.exeCode function: 1_2_007C33C7 EncodePointer,__initp_misc_winsig,GetModuleHandleW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,1_2_007C33C7
              Source: C:\Users\user\Desktop\Payment.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Payment.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

              Malware Analysis System Evasion

              barindex
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 10_2_004019F0 OleInitialize,_getenv,GetCurrentProcessId,CreateToolhelp32Snapshot,Module32First,CloseHandle,Module32Next,Module32Next,FindCloseChangeNotification,GetModuleHandleA,FindResourceA,LoadResource,LockResource,SizeofResource,_malloc,_memset,SizeofResource,_memset,FreeResource,_malloc,SizeofResource,_memset,LoadLibraryA,GetProcAddress,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,VariantClear,VariantClear,VariantClear,10_2_004019F0
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWindow / User API: threadDelayed 1044Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWindow / User API: threadDelayed 8779Jump to behavior
              Source: C:\Users\user\Desktop\Payment.exeEvasive API call chain: GetSystemTimeAsFileTime,DecisionNodesgraph_1-99925
              Source: C:\Users\user\Desktop\Payment.exeAPI coverage: 4.5 %
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
              Source: C:\Users\user\Desktop\Payment.exeCode function: 1_2_00804696 GetFileAttributesW,FindFirstFileW,FindClose,1_2_00804696
              Source: C:\Users\user\Desktop\Payment.exeCode function: 1_2_0080C9C7 FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,__swprintf,1_2_0080C9C7
              Source: C:\Users\user\Desktop\Payment.exeCode function: 1_2_0080C93C FindFirstFileW,FindClose,1_2_0080C93C
              Source: C:\Users\user\Desktop\Payment.exeCode function: 1_2_0080F200 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,1_2_0080F200
              Source: C:\Users\user\Desktop\Payment.exeCode function: 1_2_0080F35D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,_wcscmp,_wcscmp,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,1_2_0080F35D
              Source: C:\Users\user\Desktop\Payment.exeCode function: 1_2_0080F65E FindFirstFileW,Sleep,_wcscmp,_wcscmp,FindNextFileW,FindClose,1_2_0080F65E
              Source: C:\Users\user\Desktop\Payment.exeCode function: 1_2_00803A2B FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,1_2_00803A2B
              Source: C:\Users\user\Desktop\Payment.exeCode function: 1_2_00803D4E FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,1_2_00803D4E
              Source: C:\Users\user\Desktop\Payment.exeCode function: 1_2_0080BF27 FindFirstFileW,_wcscmp,_wcscmp,FindNextFileW,FindClose,1_2_0080BF27
              Source: C:\Users\user\Desktop\Payment.exeCode function: 1_2_007A4AFE GetVersionExW,GetCurrentProcess,IsWow64Process,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,1_2_007A4AFE
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 100000Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 99891Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 99766Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 99641Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 99532Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 99407Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 99282Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 99172Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 99063Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 98938Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 98813Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 98688Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 98563Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 98454Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 98329Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 98204Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 98079Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 97954Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 97829Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 97704Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 97579Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 97454Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 97329Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 97204Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 97079Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 96954Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 96829Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 96704Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 96579Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 96454Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 96329Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 96204Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 96079Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 95954Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 95829Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 95704Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 95579Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 95454Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 95329Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 95204Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 95079Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 94954Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 94829Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 94704Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 94579Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 94454Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 94329Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 94204Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 94079Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 93954Jump to behavior
              Source: RegSvcs.exe, 0000000A.00000002.2527827963.000000000126D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
              Source: C:\Users\user\Desktop\Payment.exeAPI call chain: ExitProcess graph end nodegraph_1-98082
              Source: C:\Users\user\Desktop\Payment.exeAPI call chain: ExitProcess graph end nodegraph_1-98279
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeAPI call chain: ExitProcess graph end node
              Source: C:\Users\user\Desktop\Payment.exeCode function: 1_2_008141FD BlockInput,1_2_008141FD
              Source: C:\Users\user\Desktop\Payment.exeCode function: 1_2_007A3B4C GetCurrentDirectoryW,IsDebuggerPresent,GetFullPathNameW,SetCurrentDirectoryW,MessageBoxA,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW,1_2_007A3B4C
              Source: C:\Users\user\Desktop\Payment.exeCode function: 1_2_007D5CCC EncodePointer,EncodePointer,___crtIsPackagedApp,LoadLibraryExW,GetLastError,LoadLibraryExW,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,IsDebuggerPresent,OutputDebugStringW,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,1_2_007D5CCC
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 10_2_004019F0 OleInitialize,_getenv,GetCurrentProcessId,CreateToolhelp32Snapshot,Module32First,CloseHandle,Module32Next,Module32Next,FindCloseChangeNotification,GetModuleHandleA,FindResourceA,LoadResource,LockResource,SizeofResource,_malloc,_memset,SizeofResource,_memset,FreeResource,_malloc,SizeofResource,_memset,LoadLibraryA,GetProcAddress,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,VariantClear,VariantClear,VariantClear,10_2_004019F0
              Source: C:\Users\user\Desktop\Payment.exeCode function: 1_2_0081C304 LoadLibraryA,GetProcAddress,1_2_0081C304
              Source: C:\Users\user\Desktop\Payment.exeCode function: 1_2_01103530 mov eax, dword ptr fs:[00000030h]1_2_01103530
              Source: C:\Users\user\Desktop\Payment.exeCode function: 1_2_011034D0 mov eax, dword ptr fs:[00000030h]1_2_011034D0
              Source: C:\Users\user\Desktop\Payment.exeCode function: 1_2_01101ED0 mov eax, dword ptr fs:[00000030h]1_2_01101ED0
              Source: C:\Users\user\Desktop\Payment.exeCode function: 1_2_007F81F7 GetSecurityDescriptorDacl,_memset,GetAclInformation,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,1_2_007F81F7
              Source: C:\Users\user\Desktop\Payment.exeCode function: 1_2_007CA364 SetUnhandledExceptionFilter,1_2_007CA364
              Source: C:\Users\user\Desktop\Payment.exeCode function: 1_2_007CA395 SetUnhandledExceptionFilter,UnhandledExceptionFilter,1_2_007CA395
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 10_2_0040CE09 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,10_2_0040CE09
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 10_2_0040E61C _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,10_2_0040E61C
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 10_2_00416F6A __NMSG_WRITE,_raise,_memset,SetUnhandledExceptionFilter,UnhandledExceptionFilter,10_2_00416F6A
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 10_2_004123F1 SetUnhandledExceptionFilter,10_2_004123F1
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeMemory allocated: page read and write | page guardJump to behavior

              HIPS / PFW / Operating System Protection Evasion

              barindex
              Source: C:\Users\user\Desktop\Payment.exeSection loaded: NULL target: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe protection: execute and read and writeJump to behavior
              Source: C:\Users\user\Desktop\Payment.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: C2D008Jump to behavior
              Source: C:\Users\user\Desktop\Payment.exeCode function: 1_2_007F8C93 LogonUserW,1_2_007F8C93
              Source: C:\Users\user\Desktop\Payment.exeCode function: 1_2_007A3B4C GetCurrentDirectoryW,IsDebuggerPresent,GetFullPathNameW,SetCurrentDirectoryW,MessageBoxA,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW,1_2_007A3B4C
              Source: C:\Users\user\Desktop\Payment.exeCode function: 1_2_007A4A35 GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,1_2_007A4A35
              Source: C:\Users\user\Desktop\Payment.exeCode function: 1_2_00804EC9 mouse_event,1_2_00804EC9
              Source: C:\Users\user\Desktop\Payment.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe "C:\Users\user\Desktop\Payment.exe"Jump to behavior
              Source: C:\Users\user\Desktop\Payment.exeCode function: 1_2_007F81F7 GetSecurityDescriptorDacl,_memset,GetAclInformation,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,1_2_007F81F7
              Source: C:\Users\user\Desktop\Payment.exeCode function: 1_2_00804C03 AllocateAndInitializeSid,CheckTokenMembership,FreeSid,1_2_00804C03
              Source: Payment.exeBinary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
              Source: Payment.exeBinary or memory string: Shell_TrayWnd
              Source: C:\Users\user\Desktop\Payment.exeCode function: 1_2_007C886B cpuid 1_2_007C886B
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: GetLocaleInfoA,10_2_00417A20
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Payment.exeCode function: 1_2_007D50D7 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,1_2_007D50D7
              Source: C:\Users\user\Desktop\Payment.exeCode function: 1_2_007E2230 GetUserNameW,1_2_007E2230
              Source: C:\Users\user\Desktop\Payment.exeCode function: 1_2_007D418A __lock,____lc_codepage_func,__getenv_helper_nolock,_free,_strlen,__malloc_crt,_strlen,__invoke_watson,_free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,1_2_007D418A
              Source: C:\Users\user\Desktop\Payment.exeCode function: 1_2_007A4AFE GetVersionExW,GetCurrentProcess,IsWow64Process,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,1_2_007A4AFE
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

              Stealing of Sensitive Information

              barindex
              Source: Yara matchFile source: 10.2.RegSvcs.exe.2cdffd6.1.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.RegSvcs.exe.2cdf0ee.2.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.RegSvcs.exe.2ec0ee8.4.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.RegSvcs.exe.2cdf0ee.2.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.RegSvcs.exe.3fc3390.7.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.RegSvcs.exe.2ec0000.3.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.RegSvcs.exe.2cdffd6.1.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.RegSvcs.exe.5590000.8.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.RegSvcs.exe.2ec0ee8.4.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.RegSvcs.exe.3f76458.5.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.RegSvcs.exe.3fc3390.7.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.RegSvcs.exe.3f75570.6.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.RegSvcs.exe.5590000.8.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.RegSvcs.exe.2ec0000.3.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.RegSvcs.exe.3f76458.5.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.RegSvcs.exe.3f75570.6.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0000000A.00000002.2529070929.0000000002EC0000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000000A.00000002.2528725717.0000000002C9F000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000000A.00000002.2531322668.0000000005590000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000000A.00000002.2529262570.0000000002FEF000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000000A.00000002.2530653351.0000000003F71000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000000A.00000002.2529262570.0000000002FC4000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: RegSvcs.exe PID: 5836, type: MEMORYSTR
              Source: Yara matchFile source: 10.2.RegSvcs.exe.2cdffd6.1.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.RegSvcs.exe.2cdf0ee.2.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.RegSvcs.exe.2ec0ee8.4.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.RegSvcs.exe.2cdf0ee.2.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.RegSvcs.exe.3fc3390.7.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.RegSvcs.exe.2ec0000.3.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.RegSvcs.exe.2cdffd6.1.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.RegSvcs.exe.5590000.8.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.RegSvcs.exe.2ec0ee8.4.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.RegSvcs.exe.3f76458.5.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.RegSvcs.exe.3fc3390.7.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.RegSvcs.exe.5590000.8.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.RegSvcs.exe.3f75570.6.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.RegSvcs.exe.2ec0000.3.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.RegSvcs.exe.3f76458.5.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.RegSvcs.exe.3f75570.6.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0000000A.00000002.2529070929.0000000002EC0000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000000A.00000002.2528725717.0000000002C9F000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000000A.00000002.2531322668.0000000005590000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000000A.00000002.2530653351.0000000003F71000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 10.2.RegSvcs.exe.400000.0.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.RegSvcs.exe.400000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 1.2.Payment.exe.1110000.1.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0000000A.00000002.2525290026.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000001.00000002.1287494008.0000000001110000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\SessionsJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Roaming\NETGATE Technologies\BlackHawk\profiles.iniJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Roaming\8pecxstudios\Cyberfox\profiles.iniJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\FTP Navigator\Ftplist.txtJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\ProfilesJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\IdentitiesJump to behavior
              Source: Payment.exeBinary or memory string: WIN_81
              Source: Payment.exeBinary or memory string: WIN_XP
              Source: Payment.exeBinary or memory string: WIN_XPe
              Source: Payment.exeBinary or memory string: WIN_VISTA
              Source: Payment.exeBinary or memory string: WIN_7
              Source: Payment.exeBinary or memory string: WIN_8
              Source: Payment.exeBinary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_10WIN_2016WIN_81WIN_2012R2WIN_2012WIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPInstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\Appearance3, 3, 14, 5USERPROFILEUSERDOMAINUSERDNSDOMAINGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubyte
              Source: Yara matchFile source: 10.2.RegSvcs.exe.2cdffd6.1.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.RegSvcs.exe.2cdf0ee.2.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.RegSvcs.exe.2ec0ee8.4.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.RegSvcs.exe.2cdf0ee.2.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.RegSvcs.exe.3fc3390.7.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.RegSvcs.exe.2ec0000.3.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.RegSvcs.exe.2cdffd6.1.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.RegSvcs.exe.5590000.8.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.RegSvcs.exe.2ec0ee8.4.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.RegSvcs.exe.3f76458.5.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.RegSvcs.exe.3fc3390.7.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.RegSvcs.exe.3f75570.6.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.RegSvcs.exe.5590000.8.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.RegSvcs.exe.2ec0000.3.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.RegSvcs.exe.3f76458.5.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.RegSvcs.exe.3f75570.6.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0000000A.00000002.2529070929.0000000002EC0000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000000A.00000002.2528725717.0000000002C9F000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000000A.00000002.2531322668.0000000005590000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000000A.00000002.2530653351.0000000003F71000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000000A.00000002.2529262570.0000000002FC4000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: RegSvcs.exe PID: 5836, type: MEMORYSTR

              Remote Access Functionality

              barindex
              Source: Yara matchFile source: 10.2.RegSvcs.exe.2cdffd6.1.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.RegSvcs.exe.2cdf0ee.2.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.RegSvcs.exe.2ec0ee8.4.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.RegSvcs.exe.2cdf0ee.2.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.RegSvcs.exe.3fc3390.7.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.RegSvcs.exe.2ec0000.3.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.RegSvcs.exe.2cdffd6.1.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.RegSvcs.exe.5590000.8.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.RegSvcs.exe.2ec0ee8.4.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.RegSvcs.exe.3f76458.5.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.RegSvcs.exe.3fc3390.7.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.RegSvcs.exe.3f75570.6.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.RegSvcs.exe.5590000.8.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.RegSvcs.exe.2ec0000.3.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.RegSvcs.exe.3f76458.5.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.RegSvcs.exe.3f75570.6.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0000000A.00000002.2529070929.0000000002EC0000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000000A.00000002.2528725717.0000000002C9F000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000000A.00000002.2531322668.0000000005590000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000000A.00000002.2529262570.0000000002FEF000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000000A.00000002.2530653351.0000000003F71000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000000A.00000002.2529262570.0000000002FC4000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: RegSvcs.exe PID: 5836, type: MEMORYSTR
              Source: Yara matchFile source: 10.2.RegSvcs.exe.2cdffd6.1.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.RegSvcs.exe.2cdf0ee.2.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.RegSvcs.exe.2ec0ee8.4.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.RegSvcs.exe.2cdf0ee.2.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.RegSvcs.exe.3fc3390.7.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.RegSvcs.exe.2ec0000.3.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.RegSvcs.exe.2cdffd6.1.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.RegSvcs.exe.5590000.8.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.RegSvcs.exe.2ec0ee8.4.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.RegSvcs.exe.3f76458.5.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.RegSvcs.exe.3fc3390.7.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.RegSvcs.exe.5590000.8.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.RegSvcs.exe.3f75570.6.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.RegSvcs.exe.2ec0000.3.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.RegSvcs.exe.3f76458.5.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.RegSvcs.exe.3f75570.6.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0000000A.00000002.2529070929.0000000002EC0000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000000A.00000002.2528725717.0000000002C9F000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000000A.00000002.2531322668.0000000005590000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0000000A.00000002.2530653351.0000000003F71000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 10.2.RegSvcs.exe.400000.0.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 10.2.RegSvcs.exe.400000.0.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 1.2.Payment.exe.1110000.1.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0000000A.00000002.2525290026.0000000000400000.00000040.80000000.00040000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000001.00000002.1287494008.0000000001110000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
              Source: C:\Users\user\Desktop\Payment.exeCode function: 1_2_00816596 socket,WSAGetLastError,bind,listen,WSAGetLastError,closesocket,1_2_00816596
              Source: C:\Users\user\Desktop\Payment.exeCode function: 1_2_00816A5A socket,WSAGetLastError,bind,WSAGetLastError,closesocket,1_2_00816A5A
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity InformationAcquire Infrastructure2
              Valid Accounts
              121
              Windows Management Instrumentation
              1
              DLL Side-Loading
              1
              Exploitation for Privilege Escalation
              11
              Disable or Modify Tools
              2
              OS Credential Dumping
              2
              System Time Discovery
              Remote Services11
              Archive Collected Data
              2
              Ingress Tool Transfer
              Exfiltration Over Other Network Medium1
              System Shutdown/Reboot
              CredentialsDomainsDefault Accounts2
              Native API
              2
              Valid Accounts
              1
              DLL Side-Loading
              11
              Deobfuscate/Decode Files or Information
              121
              Input Capture
              1
              Account Discovery
              Remote Desktop Protocol2
              Data from Local System
              11
              Encrypted Channel
              Exfiltration Over BluetoothNetwork Denial of Service
              Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)2
              Valid Accounts
              2
              Obfuscated Files or Information
              1
              Credentials in Registry
              2
              File and Directory Discovery
              SMB/Windows Admin Shares1
              Email Collection
              1
              Non-Standard Port
              Automated ExfiltrationData Encrypted for Impact
              Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook21
              Access Token Manipulation
              1
              Software Packing
              NTDS48
              System Information Discovery
              Distributed Component Object Model121
              Input Capture
              2
              Non-Application Layer Protocol
              Traffic DuplicationData Destruction
              Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script212
              Process Injection
              1
              DLL Side-Loading
              LSA Secrets151
              Security Software Discovery
              SSH3
              Clipboard Data
              123
              Application Layer Protocol
              Scheduled TransferData Encrypted for Impact
              Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts2
              Valid Accounts
              Cached Domain Credentials121
              Virtualization/Sandbox Evasion
              VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
              DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items121
              Virtualization/Sandbox Evasion
              DCSync2
              Process Discovery
              Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
              Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job21
              Access Token Manipulation
              Proc Filesystem11
              Application Window Discovery
              Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
              Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt212
              Process Injection
              /etc/passwd and /etc/shadow1
              System Owner/User Discovery
              Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
              IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCronDynamic API ResolutionNetwork Sniffing1
              System Network Configuration Discovery
              Shared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              SourceDetectionScannerLabelLink
              Payment.exe39%ReversingLabsWin32.Trojan.Strab
              Payment.exe100%Joe Sandbox ML
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              NameIPActiveMaliciousAntivirus DetectionReputation
              us2.smtp.mailhostbox.com
              208.91.198.143
              truefalse
                high
                api.ipify.org
                104.26.13.205
                truefalse
                  high
                  smtp.italiacanda-it.com
                  unknown
                  unknowntrue
                    unknown
                    NameMaliciousAntivirus DetectionReputation
                    https://api.ipify.org/false
                      high
                      smtp.italiacanda-it.comtrue
                        unknown
                        NameSourceMaliciousAntivirus DetectionReputation
                        https://api.ipify.orgRegSvcs.exe, 0000000A.00000002.2529262570.0000000002F71000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000A.00000002.2529070929.0000000002EC0000.00000004.08000000.00040000.00000000.sdmp, RegSvcs.exe, 0000000A.00000002.2528725717.0000000002C9F000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 0000000A.00000002.2531322668.0000000005590000.00000004.08000000.00040000.00000000.sdmp, RegSvcs.exe, 0000000A.00000002.2530653351.0000000003F71000.00000004.00000800.00020000.00000000.sdmpfalse
                          high
                          https://account.dyn.com/RegSvcs.exe, 0000000A.00000002.2529070929.0000000002EC0000.00000004.08000000.00040000.00000000.sdmp, RegSvcs.exe, 0000000A.00000002.2528725717.0000000002C9F000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 0000000A.00000002.2531322668.0000000005590000.00000004.08000000.00040000.00000000.sdmp, RegSvcs.exe, 0000000A.00000002.2530653351.0000000003F71000.00000004.00000800.00020000.00000000.sdmpfalse
                            high
                            http://smtp.italiacanda-it.comRegSvcs.exe, 0000000A.00000002.2529262570.0000000002FEF000.00000004.00000800.00020000.00000000.sdmpfalse
                              unknown
                              https://api.ipify.org/tRegSvcs.exe, 0000000A.00000002.2529262570.0000000002F71000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                http://us2.smtp.mailhostbox.comRegSvcs.exe, 0000000A.00000002.2529262570.0000000002FEF000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameRegSvcs.exe, 0000000A.00000002.2529262570.0000000002F71000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    • No. of IPs < 25%
                                    • 25% < No. of IPs < 50%
                                    • 50% < No. of IPs < 75%
                                    • 75% < No. of IPs
                                    IPDomainCountryFlagASNASN NameMalicious
                                    208.91.198.143
                                    us2.smtp.mailhostbox.comUnited States
                                    394695PUBLIC-DOMAIN-REGISTRYUSfalse
                                    208.91.199.225
                                    unknownUnited States
                                    394695PUBLIC-DOMAIN-REGISTRYUSfalse
                                    208.91.199.223
                                    unknownUnited States
                                    394695PUBLIC-DOMAIN-REGISTRYUSfalse
                                    104.26.13.205
                                    api.ipify.orgUnited States
                                    13335CLOUDFLARENETUSfalse
                                    208.91.199.224
                                    unknownUnited States
                                    394695PUBLIC-DOMAIN-REGISTRYUSfalse
                                    Joe Sandbox version:40.0.0 Tourmaline
                                    Analysis ID:1428410
                                    Start date and time:2024-04-18 22:35:08 +02:00
                                    Joe Sandbox product:CloudBasic
                                    Overall analysis duration:0h 7m 31s
                                    Hypervisor based Inspection enabled:false
                                    Report type:full
                                    Cookbook file name:default.jbs
                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                    Number of analysed new started processes analysed:18
                                    Number of new started drivers analysed:0
                                    Number of existing processes analysed:0
                                    Number of existing drivers analysed:0
                                    Number of injected processes analysed:0
                                    Technologies:
                                    • HCA enabled
                                    • EGA enabled
                                    • AMSI enabled
                                    Analysis Mode:default
                                    Analysis stop reason:Timeout
                                    Sample name:Payment.exe
                                    Detection:MAL
                                    Classification:mal100.troj.spyw.evad.winEXE@3/4@2/5
                                    EGA Information:
                                    • Successful, ratio: 100%
                                    HCA Information:
                                    • Successful, ratio: 96%
                                    • Number of executed functions: 59
                                    • Number of non-executed functions: 268
                                    Cookbook Comments:
                                    • Found application associated with file extension: .exe
                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, SgrmBroker.exe, MoUsoCoreWorker.exe, conhost.exe, svchost.exe
                                    • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, time.windows.com, fe3cr.delivery.mp.microsoft.com
                                    • Not all processes where analyzed, report is missing behavior information
                                    • Report size exceeded maximum capacity and may have missing disassembly code.
                                    • Report size getting too big, too many NtOpenKeyEx calls found.
                                    • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                    • Report size getting too big, too many NtQueryValueKey calls found.
                                    • VT rate limit hit for: Payment.exe
                                    TimeTypeDescription
                                    22:36:06API Interceptor355562x Sleep call for process: RegSvcs.exe modified
                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                    208.91.198.143Syknivkloo.exeGet hashmaliciousAgentTeslaBrowse
                                      CTM REQUEST BIRTHSHIP.docGet hashmaliciousAgentTeslaBrowse
                                        PURCHASE ORDER -HDPESD.exeGet hashmaliciousAgentTeslaBrowse
                                          rks18.docGet hashmaliciousAgentTeslaBrowse
                                            PayFmc6FL4.exeGet hashmaliciousAgentTeslaBrowse
                                              DHL 0028374.exeGet hashmaliciousAgentTeslaBrowse
                                                J2TDUpZm2s.exeGet hashmaliciousAgentTeslaBrowse
                                                  J1odVFynAz.exeGet hashmaliciousAgentTeslaBrowse
                                                    Doc via Dhl.exeGet hashmaliciousAgentTeslaBrowse
                                                      Quote.exeGet hashmaliciousAgentTeslaBrowse
                                                        208.91.199.225Syknivkloo.exeGet hashmaliciousAgentTeslaBrowse
                                                          CTM REQUEST BIRTHSHIP.docGet hashmaliciousAgentTeslaBrowse
                                                            PURCHASE ORDER -HDPESD.exeGet hashmaliciousAgentTeslaBrowse
                                                              rks18.docGet hashmaliciousAgentTeslaBrowse
                                                                PayFmc6FL4.exeGet hashmaliciousAgentTeslaBrowse
                                                                  DHL 0028374.exeGet hashmaliciousAgentTeslaBrowse
                                                                    J2TDUpZm2s.exeGet hashmaliciousAgentTeslaBrowse
                                                                      J1odVFynAz.exeGet hashmaliciousAgentTeslaBrowse
                                                                        Doc via Dhl.exeGet hashmaliciousAgentTeslaBrowse
                                                                          Quote.exeGet hashmaliciousAgentTeslaBrowse
                                                                            208.91.199.223Gcerti Quote.exeGet hashmaliciousAgentTeslaBrowse
                                                                              Syknivkloo.exeGet hashmaliciousAgentTeslaBrowse
                                                                                CTM REQUEST BIRTHSHIP.docGet hashmaliciousAgentTeslaBrowse
                                                                                  PURCHASE ORDER -HDPESD.exeGet hashmaliciousAgentTeslaBrowse
                                                                                    rks18.docGet hashmaliciousAgentTeslaBrowse
                                                                                      PayFmc6FL4.exeGet hashmaliciousAgentTeslaBrowse
                                                                                        DHL 0028374.exeGet hashmaliciousAgentTeslaBrowse
                                                                                          J2TDUpZm2s.exeGet hashmaliciousAgentTeslaBrowse
                                                                                            J1odVFynAz.exeGet hashmaliciousAgentTeslaBrowse
                                                                                              Doc via Dhl.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                104.26.13.205SecuriteInfo.com.Trojan.DownLoaderNET.960.9931.28151.exeGet hashmaliciousPureLog Stealer, Targeted RansomwareBrowse
                                                                                                • api.ipify.org/
                                                                                                Sky-Beta-Setup.exeGet hashmaliciousStealitBrowse
                                                                                                • api.ipify.org/?format=json
                                                                                                ArenaWarSetup.exeGet hashmaliciousStealitBrowse
                                                                                                • api.ipify.org/?format=json
                                                                                                Sky-Beta Setup 1.0.0.exeGet hashmaliciousUnknownBrowse
                                                                                                • api.ipify.org/?format=json
                                                                                                E4sbo4F6Sz.exeGet hashmaliciousUnknownBrowse
                                                                                                • api.ipify.org/
                                                                                                E4sbo4F6Sz.exeGet hashmaliciousUnknownBrowse
                                                                                                • api.ipify.org/
                                                                                                SecuriteInfo.com.Win64.RATX-gen.31127.4101.exeGet hashmaliciousPureLog Stealer, Targeted RansomwareBrowse
                                                                                                • api.ipify.org/
                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                us2.smtp.mailhostbox.comSyknivkloo.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                • 208.91.199.223
                                                                                                CTM REQUEST BIRTHSHIP.docGet hashmaliciousAgentTeslaBrowse
                                                                                                • 208.91.198.143
                                                                                                PURCHASE ORDER -HDPESD.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                • 208.91.199.225
                                                                                                rks18.docGet hashmaliciousAgentTeslaBrowse
                                                                                                • 208.91.199.225
                                                                                                PayFmc6FL4.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                • 208.91.199.224
                                                                                                DHL 0028374.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                • 208.91.199.223
                                                                                                J2TDUpZm2s.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                • 208.91.198.143
                                                                                                J1odVFynAz.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                • 208.91.199.225
                                                                                                Doc via Dhl.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                • 208.91.199.223
                                                                                                Quote.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                • 208.91.198.143
                                                                                                api.ipify.orgArba Outstanding Statement.exeGet hashmaliciousAgentTesla, PureLog Stealer, RedLineBrowse
                                                                                                • 104.26.12.205
                                                                                                Shipping Dcuments_CI PKL_HL_.vbsGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                                                • 172.67.74.152
                                                                                                hesaphareketi-01.pdf.SCR.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                • 104.26.12.205
                                                                                                order & specification.vbsGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                                                • 104.26.13.205
                                                                                                SHIPPING DOCUMENTS_PDF..vbsGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                                                • 104.26.13.205
                                                                                                Payment Advice.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                • 104.26.13.205
                                                                                                RFQ Img_Quotation PO 202400969 - HESSEN TECH_pdf.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                • 104.26.13.205
                                                                                                order 4500381478001.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                • 104.26.13.205
                                                                                                Scan-IMG PO Order CW289170-A CW201.bat.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                • 172.67.74.152
                                                                                                TransactionSummary_910020049836765_110424045239.xlsxGet hashmaliciousAgentTeslaBrowse
                                                                                                • 104.26.13.205
                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                PUBLIC-DOMAIN-REGISTRYUSSyknivkloo.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                • 208.91.199.224
                                                                                                F723838674.vbsGet hashmaliciousRemcosBrowse
                                                                                                • 116.206.104.215
                                                                                                CTM REQUEST BIRTHSHIP.docGet hashmaliciousAgentTeslaBrowse
                                                                                                • 208.91.199.224
                                                                                                PURCHASE ORDER -HDPESD.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                • 208.91.199.224
                                                                                                order 4500381478001.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                • 162.215.248.214
                                                                                                Bill-Transcript_6ZB6-IJYD3B-SEH0.htmlGet hashmaliciousUnknownBrowse
                                                                                                • 45.113.122.212
                                                                                                rks18.docGet hashmaliciousAgentTeslaBrowse
                                                                                                • 208.91.199.224
                                                                                                PayFmc6FL4.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                • 208.91.199.224
                                                                                                F873635427.vbsGet hashmaliciousRemcos, XWormBrowse
                                                                                                • 116.206.104.215
                                                                                                DHL 0028374.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                • 208.91.199.224
                                                                                                CLOUDFLARENETUSGcerti Quote.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                • 104.26.12.205
                                                                                                Arba Outstanding Statement.exeGet hashmaliciousAgentTesla, PureLog Stealer, RedLineBrowse
                                                                                                • 104.26.12.205
                                                                                                wFtZih4nN9.elfGet hashmaliciousMiraiBrowse
                                                                                                • 104.28.24.146
                                                                                                https://nwcchicago-my.sharepoint.com/:b:/p/jpsanavaitis/EZA36vHeUQxCnJ96O418g94BWiWpCx4SyNTLHION5X1T7g?e=N00DO7Get hashmaliciousHTMLPhisherBrowse
                                                                                                • 104.17.25.14
                                                                                                https://tracker.club-os.com/campaign/click?msgId=f8ea317d963149a518aa35e03e5541f797badf3c&target=splendidanimations.com%2F%40%2FBigge/aDRmd79087aDRmd79087aDRmd/ZHN3ZWF6YUBiaWdnZS5jb20=Get hashmaliciousHTMLPhisherBrowse
                                                                                                • 104.17.2.184
                                                                                                PO_983888123.xlsGet hashmaliciousUnknownBrowse
                                                                                                • 172.67.206.230
                                                                                                https://dinamicconsultores.app.questorpublico.com.br/Get hashmaliciousHTMLPhisherBrowse
                                                                                                • 104.21.235.213
                                                                                                PO_983888123.xlsGet hashmaliciousUnknownBrowse
                                                                                                • 172.67.206.230
                                                                                                PO_983888123.xlsGet hashmaliciousUnknownBrowse
                                                                                                • 172.67.206.230
                                                                                                Shipping Dcuments_CI PKL_HL_.vbsGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                                                • 172.67.74.152
                                                                                                PUBLIC-DOMAIN-REGISTRYUSGcerti Quote.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                • 208.91.199.224
                                                                                                Syknivkloo.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                • 208.91.199.224
                                                                                                F723838674.vbsGet hashmaliciousRemcosBrowse
                                                                                                • 116.206.104.215
                                                                                                CTM REQUEST BIRTHSHIP.docGet hashmaliciousAgentTeslaBrowse
                                                                                                • 208.91.199.224
                                                                                                PURCHASE ORDER -HDPESD.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                • 208.91.199.224
                                                                                                order 4500381478001.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                • 162.215.248.214
                                                                                                Bill-Transcript_6ZB6-IJYD3B-SEH0.htmlGet hashmaliciousUnknownBrowse
                                                                                                • 45.113.122.212
                                                                                                rks18.docGet hashmaliciousAgentTeslaBrowse
                                                                                                • 208.91.199.224
                                                                                                PayFmc6FL4.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                • 208.91.199.224
                                                                                                F873635427.vbsGet hashmaliciousRemcos, XWormBrowse
                                                                                                • 116.206.104.215
                                                                                                PUBLIC-DOMAIN-REGISTRYUSSyknivkloo.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                • 208.91.199.224
                                                                                                F723838674.vbsGet hashmaliciousRemcosBrowse
                                                                                                • 116.206.104.215
                                                                                                CTM REQUEST BIRTHSHIP.docGet hashmaliciousAgentTeslaBrowse
                                                                                                • 208.91.199.224
                                                                                                PURCHASE ORDER -HDPESD.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                • 208.91.199.224
                                                                                                order 4500381478001.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                • 162.215.248.214
                                                                                                Bill-Transcript_6ZB6-IJYD3B-SEH0.htmlGet hashmaliciousUnknownBrowse
                                                                                                • 45.113.122.212
                                                                                                rks18.docGet hashmaliciousAgentTeslaBrowse
                                                                                                • 208.91.199.224
                                                                                                PayFmc6FL4.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                • 208.91.199.224
                                                                                                F873635427.vbsGet hashmaliciousRemcos, XWormBrowse
                                                                                                • 116.206.104.215
                                                                                                DHL 0028374.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                • 208.91.199.224
                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                3b5074b1b5d032e5620f69f9f700ff0eGcerti Quote.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                • 104.26.13.205
                                                                                                Arba Outstanding Statement.exeGet hashmaliciousAgentTesla, PureLog Stealer, RedLineBrowse
                                                                                                • 104.26.13.205
                                                                                                Shipping Dcuments_CI PKL_HL_.vbsGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                                                • 104.26.13.205
                                                                                                hesaphareketi-01.pdf.SCR.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                • 104.26.13.205
                                                                                                Request for Proposal Quote_2414976#U00b7pdf.vbsGet hashmaliciousGuLoader, LokibotBrowse
                                                                                                • 104.26.13.205
                                                                                                Signed Proforma Invoice 3645479_pdf.vbsGet hashmaliciousFormBookBrowse
                                                                                                • 104.26.13.205
                                                                                                F723838674.vbsGet hashmaliciousRemcosBrowse
                                                                                                • 104.26.13.205
                                                                                                order & specification.vbsGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                                                • 104.26.13.205
                                                                                                SHIPPING DOCUMENTS_PDF..vbsGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                                                • 104.26.13.205
                                                                                                DHL Receipt_pdf.vbsGet hashmaliciousAgentTeslaBrowse
                                                                                                • 104.26.13.205
                                                                                                No context
                                                                                                Process:C:\Users\user\Desktop\Payment.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):268288
                                                                                                Entropy (8bit):7.863362241110921
                                                                                                Encrypted:false
                                                                                                SSDEEP:6144:Uxr1TCETnEUOUJ+XxP/6H06/Jrcnb/6A/mybDU4jq1bEQQazy:OrBBEUx2qHnrcnbCA/mwVjRBp
                                                                                                MD5:BF77F3A2A1B62DB3202AFEDE7F1EB1A7
                                                                                                SHA1:41DB92091632564F5170198299C7B82C7262C54F
                                                                                                SHA-256:FE79BC3A664984FC1B9D72D6EF7F11E3410CBE242BADA02396ED6D885ADF9426
                                                                                                SHA-512:3B3F7D2C20FC3F50180D54DD2E4856FE4DD61D3BD924EB8295B3599203FECAE397C2C1BF67B1A3A039826246DA5ED907C109441CB5954EB73337FCE6BFBD295C
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                Preview:.h.GMM1GIOZR..O2.GNM1GMO.RK5O2YGNM1GMOZRK5O2YGNM1GMOZRK5O2YG.M1GCP.\K.F.x.O..f.'3!kE=]>5/ .$,!4=?.-Wy5;#..#o...."]="`@<MiOZRK5O21W.`.6.1v#.KcC.9|nN9r>.,@..Lr6.3.6.1.#.K}.79R<.9.l3,.D.Lkd53.6.1.;(]cC.9NM1GMOZRK5O2YGNM4.F)ZRK5.wYG.L5G9.Z.K5O2YGNM.GnNQSB5O.XGN13GMOZRd.O2YWNM1.LOZR.5O"YGNO1GHOZRK5O2\GNM1GMOZ2O5O6YG.v3GOOZ.K5_2YWNM1G]OZBK5O2YG^M1GMOZRK5O2.RLMaGMOZ2I5..XGNM1GMOZRK5O2YGNM1GMOZRK5..XGRM1GMOZRK5O2YGNM1GMOZRK5O2YG.@3G.OZRK5O2YGNM1.LO.SK5O2YGNM1GMOZRK5O2YGNM1GMOt&.M;2YGV.0GM_ZRK.N2YCNM1GMOZRK5O2YGnM1'c=>3?TO2.*NM1.LOZ<K5O.XGNM1GMOZRK5O2.GN..#,;;RK5..YGNm3GMYZRK?M2YGNM1GMOZRK5.2Y.`?B5.OZR..N2Y'LM1.LOZrI5O2YGNM1GMOZR.5OrYGNM1GMOZRK5O2YGNM1GMOZRK5O2YGNM1GMOZRK5O2YGNM1GMOZRK5O2YGNM1GMOZRK5O2YGNM1GMOZRK5O2YGNM1GMOZRK5O2YGNM1GMOZRK5O2YGNM1GMOZRK5O2YGNM1GMOZRK5O2YGNM1GMOZRK5O2YGNM1GMOZRK5O2YGNM1GMOZRK5O2YGNM1GMOZRK5O2YGNM1GMOZRK5O2YGNM1GMOZRK5O2YGNM1GMOZRK5O2YGNM1GMOZRK5O2YGNM1GMOZRK5O2YGNM1GMOZRK5O2YGNM1GMOZRK5O2YGNM1GMOZRK5O2YGNM1GMOZRK5O2YGNM1GMOZRK5O2YGNM1GMOZRK5O2YGNM1GMOZRK5O2YGNM
                                                                                                Process:C:\Users\user\Desktop\Payment.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):265598
                                                                                                Entropy (8bit):7.977819531829788
                                                                                                Encrypted:false
                                                                                                SSDEEP:6144:UnHO0hNvbHckX7KQVCwhuVC6CV3FERX8cPRDRc9osAAZOib6h:UBh9TckGahIG3eXRXc9osAdic
                                                                                                MD5:3488993D4855B839C8D37DF515F214D7
                                                                                                SHA1:9EE8ABBA58FAB8C7A95B19292C7DCBDB9BB8429E
                                                                                                SHA-256:3E5750F311F2178A4876678A924AE3AA5C33AD48D887B62C0AB981B8197A82BA
                                                                                                SHA-512:D892682C494822CE1AA96695BC963408352324361346FCDD9F021A7003988C00574835CC8D503A79F866346BF27215C3AC2D132320BD76A3C1DD5C2D0AF4A953
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                Preview:EA06.....Z94zm6cG...U-.*.2......6...R...d.;5...\..P..../.F..?.........6.,..>.....$.C4.....k;..e.;|z;........<..@..1.....cv..iv:..s|.S.7)..Y@.w..)..g..i.0`......jS....l..=4M-2.d....."w(... ....WF...1..f...Mh.Uj..9....N...SZ~..G.Lf`.....8U....0.8..i. ...1....3\....5..4}..gG...]*\..q.=v.Z..1b....mJ.M...T....X.P.1.:......{..:<4.s...z..I..$..l..8.v..zm|.p..U...W.n..d.9..g?..T........p.G........w;..`@.E.......h.....Vp....k... |0..OL..w.....Q.... %...;..?.@.T..&.H.iru.|.3-.s.4.Eb.R....-5J...Q.8<.{............V..(T...m{.u..B.T..X.k.......y..xx..r..C;.)...(.P...&...R..i.F.N.s......D...9...1..).*./....i.......r..H..>..g.}..K..`......N..@nD.e...@.....K..)T...7C.`@.....;.^<..!.. w...a...#..<C..T.3[...Bb.z5.o..k}..*.M...B.N.d...v.n.qB...l...S..L.;q...y...7....6[..j..{..mMJcG..c.j..m7.q0:..A3.M(.<...e.69S.t..S.Q.1[.[.u........z]...\.I.\Z...:.......(.....l.@....}..x50.....[..j...M...F)..........sz.;Uv...l+U.]2.y.c.W.w..v..:....M.L.v..g.r.Kk4~t.i..a.@*..
                                                                                                Process:C:\Users\user\Desktop\Payment.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):9868
                                                                                                Entropy (8bit):7.591423720363009
                                                                                                Encrypted:false
                                                                                                SSDEEP:192:mS5jnkklrTefgLqJrwy/6Yyu2f82lIBK60aa5wzyeP6e05P4VkljLr7LJdPei:VnI00wRW1oveP6e05wijX7td2i
                                                                                                MD5:AE50F07BE437D6542E052EF20828CF0B
                                                                                                SHA1:8081711119A915F34B92440B75124812E5F6C35A
                                                                                                SHA-256:807D28766933B5683ABFDF81476663F0F78BB553E516A70D3193CB2899AE17AD
                                                                                                SHA-512:5BE94883A2AF47665014FD0AF9BCF47DF42D8A2729761215EB4DD2ECFCD639AF8F0C6E0EFB220F9A22FB3524041368375BDF1E726DA773E5FD6B70DA943E43D3
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                Preview:EA06..p*.P.tY..kD.L'....8.M.t*..o7.Q'.)..aC.P......0.Mf.....8..lv;..e0..&.i...8.X.....m6.Nf.Y...9.M@..d.!,3y.........e.6., ..%..a.X....-.q3...zs0.Nf`.].Y'3+..d....s4.l&..........|....sa...`.........Y&.K0.....-vs5.M..2...N&.I...@.>..........$.0...fx. ..$l...I...#..$6...... ..... .Z...a.5..&.).....L.j.;$....M.j.;$....X@j.;%....Y@j.;,.....j.e.|f #^...j......l.....l.5....>0..Xf....M.^.8.N@.=7.z...#.$...`!..H&.>_L.p..............@|..6..(....ka..&...Xf@0........|.=..g...........`.A..b.......P.O.id...|.)....4....\.M.4.;...K..4|. F...e.f..s....id..p.....4....s`./.....X. ..%..K.;-.o8...k ..4..`w..qd..f`....l.....V0...lS..m4.Y.......>.5...S...f&.+..Af....<..f....gl`....g.d..#4.x..#1.X...cV....0..BV0.NL@.;1.X..e1.Y,S[(.#6.,.d.....f.I......B3p....;2.X.se.Y..@.Fn.....f`...J&.9.......!93.X...c6).$.6.....h`...@.....3f.Lg3I..h....l.Z.,.....[%.ec...`....,vj...%.sb.X.,...p.....f.....g ...!8.....c.`!......3d...l.2.,...g.K..i0...B.....@.....j.0..B...Fl.....f....X.I..P...@
                                                                                                Process:C:\Users\user\Desktop\Payment.exe
                                                                                                File Type:ASCII text, with very long lines (28714), with no line terminators
                                                                                                Category:modified
                                                                                                Size (bytes):28714
                                                                                                Entropy (8bit):3.59341043207206
                                                                                                Encrypted:false
                                                                                                SSDEEP:768:DiTZ+2QoioGRk6ZklputwjpjBkCiw2RuJ3nXKUrvzjsNbiE+Ik6Ng4vfF3if6gyn:DiTZ+2QoioGRk6ZklputwjpjBkCiw2Rl
                                                                                                MD5:4860659008DE703B54355EAFA44F0151
                                                                                                SHA1:5345CBB58C5C66FF393D2A3D27EFBC84CD6C7F04
                                                                                                SHA-256:580EF7F33ABD9B17F2180C48944E58302062299BB849D2A3FD00324EDE9678AB
                                                                                                SHA-512:291D578C57FBCD38FD1D67BF0AA30DC3EE8278727DDB19004763D48B77161898696EB7208F1CDFBFFD437052F587F4A97749CD6D8E7DA3979DF47E80B66EA825
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                Preview: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
                                                                                                File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                Entropy (8bit):7.137945706058082
                                                                                                TrID:
                                                                                                • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                • DOS Executable Generic (2002/1) 0.02%
                                                                                                • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                File name:Payment.exe
                                                                                                File size:1'186'304 bytes
                                                                                                MD5:88e1a2d19bd93d64e6a3675c404bf424
                                                                                                SHA1:4199075cc9c375b7a1dd85ab701e5fab010136eb
                                                                                                SHA256:16b790ad37c38e92e2f7b102d2d622dd6a1e51f9614c72f404272536e4785be1
                                                                                                SHA512:624e41236aac0a35eaf694f4ffa81a59a4992c86235c5494027f821172312b2566c20734b486421d948ddfd034e483778aadc91ffb93615382e48bc761f57f0b
                                                                                                SSDEEP:24576:+AHnh+eWsN3skA4RV1Hom2KXMmHaKBb6Nk8QWbVLjgT7gx5:ph+ZkldoPK8YaKJykiJLj+q
                                                                                                TLSH:5E45AD0273D1C036FFAB92739B6AF24596BD79250133852F13981DB9BD701B2263E663
                                                                                                File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........s..R...R...R....C..P.....;.S..._@#.a..._@......_@..g...[j..[...[jo.w...R...r.............#.S..._@'.S...R.k.S.....".S...RichR..
                                                                                                Icon Hash:aaf3e3e3938382a0
                                                                                                Entrypoint:0x42800a
                                                                                                Entrypoint Section:.text
                                                                                                Digitally signed:false
                                                                                                Imagebase:0x400000
                                                                                                Subsystem:windows gui
                                                                                                Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                                                                                                DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                                                Time Stamp:0x66210BC8 [Thu Apr 18 12:02:16 2024 UTC]
                                                                                                TLS Callbacks:
                                                                                                CLR (.Net) Version:
                                                                                                OS Version Major:5
                                                                                                OS Version Minor:1
                                                                                                File Version Major:5
                                                                                                File Version Minor:1
                                                                                                Subsystem Version Major:5
                                                                                                Subsystem Version Minor:1
                                                                                                Import Hash:afcdf79be1557326c854b6e20cb900a7
                                                                                                Instruction
                                                                                                call 00007FAAB52DC3EDh
                                                                                                jmp 00007FAAB52CF1A4h
                                                                                                int3
                                                                                                int3
                                                                                                int3
                                                                                                int3
                                                                                                int3
                                                                                                int3
                                                                                                int3
                                                                                                int3
                                                                                                int3
                                                                                                int3
                                                                                                int3
                                                                                                int3
                                                                                                push edi
                                                                                                push esi
                                                                                                mov esi, dword ptr [esp+10h]
                                                                                                mov ecx, dword ptr [esp+14h]
                                                                                                mov edi, dword ptr [esp+0Ch]
                                                                                                mov eax, ecx
                                                                                                mov edx, ecx
                                                                                                add eax, esi
                                                                                                cmp edi, esi
                                                                                                jbe 00007FAAB52CF32Ah
                                                                                                cmp edi, eax
                                                                                                jc 00007FAAB52CF68Eh
                                                                                                bt dword ptr [004C41FCh], 01h
                                                                                                jnc 00007FAAB52CF329h
                                                                                                rep movsb
                                                                                                jmp 00007FAAB52CF63Ch
                                                                                                cmp ecx, 00000080h
                                                                                                jc 00007FAAB52CF4F4h
                                                                                                mov eax, edi
                                                                                                xor eax, esi
                                                                                                test eax, 0000000Fh
                                                                                                jne 00007FAAB52CF330h
                                                                                                bt dword ptr [004BF324h], 01h
                                                                                                jc 00007FAAB52CF800h
                                                                                                bt dword ptr [004C41FCh], 00000000h
                                                                                                jnc 00007FAAB52CF4CDh
                                                                                                test edi, 00000003h
                                                                                                jne 00007FAAB52CF4DEh
                                                                                                test esi, 00000003h
                                                                                                jne 00007FAAB52CF4BDh
                                                                                                bt edi, 02h
                                                                                                jnc 00007FAAB52CF32Fh
                                                                                                mov eax, dword ptr [esi]
                                                                                                sub ecx, 04h
                                                                                                lea esi, dword ptr [esi+04h]
                                                                                                mov dword ptr [edi], eax
                                                                                                lea edi, dword ptr [edi+04h]
                                                                                                bt edi, 03h
                                                                                                jnc 00007FAAB52CF333h
                                                                                                movq xmm1, qword ptr [esi]
                                                                                                sub ecx, 08h
                                                                                                lea esi, dword ptr [esi+08h]
                                                                                                movq qword ptr [edi], xmm1
                                                                                                lea edi, dword ptr [edi+08h]
                                                                                                test esi, 00000007h
                                                                                                je 00007FAAB52CF385h
                                                                                                bt esi, 03h
                                                                                                Programming Language:
                                                                                                • [ASM] VS2013 build 21005
                                                                                                • [ C ] VS2013 build 21005
                                                                                                • [C++] VS2013 build 21005
                                                                                                • [ C ] VS2008 SP1 build 30729
                                                                                                • [IMP] VS2008 SP1 build 30729
                                                                                                • [ASM] VS2013 UPD5 build 40629
                                                                                                • [RES] VS2013 build 21005
                                                                                                • [LNK] VS2013 UPD5 build 40629
                                                                                                NameVirtual AddressVirtual Size Is in Section
                                                                                                IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                IMAGE_DIRECTORY_ENTRY_IMPORT0xbc0cc0x17c.rdata
                                                                                                IMAGE_DIRECTORY_ENTRY_RESOURCE0xc80000x573b4.rsrc
                                                                                                IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                IMAGE_DIRECTORY_ENTRY_BASERELOC0x1200000x7134.reloc
                                                                                                IMAGE_DIRECTORY_ENTRY_DEBUG0x92bc00x1c.rdata
                                                                                                IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0xa4b500x40.rdata
                                                                                                IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                IMAGE_DIRECTORY_ENTRY_IAT0x8f0000x884.rdata
                                                                                                IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                .text0x10000x8dfdd0x8e000310e36668512d53489c005622bb1b4a9False0.5735602580325704data6.675248351711057IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                .rdata0x8f0000x2fd8e0x2fe00748cf1ab2605ce1fd72d53d912abb68fFalse0.32828818537859006data5.763244005758284IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                .data0xbf0000x8f740x5200aae9601d920f07080bdfadf43dfeff12False0.1017530487804878data1.1963819235530628IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                .rsrc0xc80000x573b40x5740000fc97ade193793341fe5f749a663287False0.9251096883954155data7.88696020283486IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                .reloc0x1200000x71340x7200f04128ad0f87f42830e4a6cdbc38c719False0.7617530153508771data6.783955557128661IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                RT_ICON0xc85a80x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.7466216216216216
                                                                                                RT_ICON0xc86d00x128Device independent bitmap graphic, 16 x 32 x 4, image size 128, 16 important colorsEnglishGreat Britain0.3277027027027027
                                                                                                RT_ICON0xc87f80x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.3885135135135135
                                                                                                RT_ICON0xc89200x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 0EnglishGreat Britain0.3333333333333333
                                                                                                RT_ICON0xc8c080x128Device independent bitmap graphic, 16 x 32 x 4, image size 0EnglishGreat Britain0.5
                                                                                                RT_ICON0xc8d300xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0EnglishGreat Britain0.2835820895522388
                                                                                                RT_ICON0xc9bd80x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0EnglishGreat Britain0.37906137184115524
                                                                                                RT_ICON0xca4800x568Device independent bitmap graphic, 16 x 32 x 8, image size 0EnglishGreat Britain0.23699421965317918
                                                                                                RT_ICON0xca9e80x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0EnglishGreat Britain0.13858921161825727
                                                                                                RT_ICON0xccf900x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0EnglishGreat Britain0.25070356472795496
                                                                                                RT_ICON0xce0380x468Device independent bitmap graphic, 16 x 32 x 32, image size 0EnglishGreat Britain0.3173758865248227
                                                                                                RT_MENU0xce4a00x50dataEnglishGreat Britain0.9
                                                                                                RT_STRING0xce4f00x594dataEnglishGreat Britain0.3333333333333333
                                                                                                RT_STRING0xcea840x68adataEnglishGreat Britain0.2747909199522103
                                                                                                RT_STRING0xcf1100x490dataEnglishGreat Britain0.3715753424657534
                                                                                                RT_STRING0xcf5a00x5fcdataEnglishGreat Britain0.3087467362924282
                                                                                                RT_STRING0xcfb9c0x65cdataEnglishGreat Britain0.34336609336609336
                                                                                                RT_STRING0xd01f80x466dataEnglishGreat Britain0.3605683836589698
                                                                                                RT_STRING0xd06600x158Matlab v4 mat-file (little endian) n, numeric, rows 0, columns 0EnglishGreat Britain0.502906976744186
                                                                                                RT_RCDATA0xd07b80x4e64cdata1.0003301152289006
                                                                                                RT_GROUP_ICON0x11ee040x76dataEnglishGreat Britain0.6610169491525424
                                                                                                RT_GROUP_ICON0x11ee7c0x14dataEnglishGreat Britain1.25
                                                                                                RT_GROUP_ICON0x11ee900x14dataEnglishGreat Britain1.15
                                                                                                RT_GROUP_ICON0x11eea40x14dataEnglishGreat Britain1.25
                                                                                                RT_VERSION0x11eeb80x10cdataEnglishGreat Britain0.5895522388059702
                                                                                                RT_MANIFEST0x11efc40x3efASCII text, with CRLF line terminatorsEnglishGreat Britain0.5074478649453823
                                                                                                DLLImport
                                                                                                WSOCK32.dllWSACleanup, socket, inet_ntoa, setsockopt, ntohs, recvfrom, ioctlsocket, htons, WSAStartup, __WSAFDIsSet, select, accept, listen, bind, closesocket, WSAGetLastError, recv, sendto, send, inet_addr, gethostbyname, gethostname, connect
                                                                                                VERSION.dllGetFileVersionInfoW, GetFileVersionInfoSizeW, VerQueryValueW
                                                                                                WINMM.dlltimeGetTime, waveOutSetVolume, mciSendStringW
                                                                                                COMCTL32.dllImageList_ReplaceIcon, ImageList_Destroy, ImageList_Remove, ImageList_SetDragCursorImage, ImageList_BeginDrag, ImageList_DragEnter, ImageList_DragLeave, ImageList_EndDrag, ImageList_DragMove, InitCommonControlsEx, ImageList_Create
                                                                                                MPR.dllWNetUseConnectionW, WNetCancelConnection2W, WNetGetConnectionW, WNetAddConnection2W
                                                                                                WININET.dllInternetQueryDataAvailable, InternetCloseHandle, InternetOpenW, InternetSetOptionW, InternetCrackUrlW, HttpQueryInfoW, InternetQueryOptionW, HttpOpenRequestW, HttpSendRequestW, FtpOpenFileW, FtpGetFileSize, InternetOpenUrlW, InternetReadFile, InternetConnectW
                                                                                                PSAPI.DLLGetProcessMemoryInfo
                                                                                                IPHLPAPI.DLLIcmpCreateFile, IcmpCloseHandle, IcmpSendEcho
                                                                                                USERENV.dllDestroyEnvironmentBlock, UnloadUserProfile, CreateEnvironmentBlock, LoadUserProfileW
                                                                                                UxTheme.dllIsThemeActive
                                                                                                KERNEL32.dllDuplicateHandle, CreateThread, WaitForSingleObject, HeapAlloc, GetProcessHeap, HeapFree, Sleep, GetCurrentThreadId, MultiByteToWideChar, MulDiv, GetVersionExW, IsWow64Process, GetSystemInfo, FreeLibrary, LoadLibraryA, GetProcAddress, SetErrorMode, GetModuleFileNameW, WideCharToMultiByte, lstrcpyW, lstrlenW, GetModuleHandleW, QueryPerformanceCounter, VirtualFreeEx, OpenProcess, VirtualAllocEx, WriteProcessMemory, ReadProcessMemory, CreateFileW, SetFilePointerEx, SetEndOfFile, ReadFile, WriteFile, FlushFileBuffers, TerminateProcess, CreateToolhelp32Snapshot, Process32FirstW, Process32NextW, SetFileTime, GetFileAttributesW, FindFirstFileW, SetCurrentDirectoryW, GetLongPathNameW, GetShortPathNameW, DeleteFileW, FindNextFileW, CopyFileExW, MoveFileW, CreateDirectoryW, RemoveDirectoryW, SetSystemPowerState, QueryPerformanceFrequency, FindResourceW, LoadResource, LockResource, SizeofResource, EnumResourceNamesW, OutputDebugStringW, GetTempPathW, GetTempFileNameW, DeviceIoControl, GetLocalTime, CompareStringW, GetCurrentProcess, EnterCriticalSection, LeaveCriticalSection, GetStdHandle, CreatePipe, InterlockedExchange, TerminateThread, LoadLibraryExW, FindResourceExW, CopyFileW, VirtualFree, FormatMessageW, GetExitCodeProcess, GetPrivateProfileStringW, WritePrivateProfileStringW, GetPrivateProfileSectionW, WritePrivateProfileSectionW, GetPrivateProfileSectionNamesW, FileTimeToLocalFileTime, FileTimeToSystemTime, SystemTimeToFileTime, LocalFileTimeToFileTime, GetDriveTypeW, GetDiskFreeSpaceExW, GetDiskFreeSpaceW, GetVolumeInformationW, SetVolumeLabelW, CreateHardLinkW, SetFileAttributesW, CreateEventW, SetEvent, GetEnvironmentVariableW, SetEnvironmentVariableW, GlobalLock, GlobalUnlock, GlobalAlloc, GetFileSize, GlobalFree, GlobalMemoryStatusEx, Beep, GetSystemDirectoryW, HeapReAlloc, HeapSize, GetComputerNameW, GetWindowsDirectoryW, GetCurrentProcessId, GetProcessIoCounters, CreateProcessW, GetProcessId, SetPriorityClass, LoadLibraryW, VirtualAlloc, IsDebuggerPresent, GetCurrentDirectoryW, lstrcmpiW, DecodePointer, GetLastError, RaiseException, InitializeCriticalSectionAndSpinCount, DeleteCriticalSection, InterlockedDecrement, InterlockedIncrement, GetCurrentThread, CloseHandle, GetFullPathNameW, EncodePointer, ExitProcess, GetModuleHandleExW, ExitThread, GetSystemTimeAsFileTime, ResumeThread, GetCommandLineW, IsProcessorFeaturePresent, IsValidCodePage, GetACP, GetOEMCP, GetCPInfo, SetLastError, UnhandledExceptionFilter, SetUnhandledExceptionFilter, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, GetStartupInfoW, GetStringTypeW, SetStdHandle, GetFileType, GetConsoleCP, GetConsoleMode, RtlUnwind, ReadConsoleW, GetTimeZoneInformation, GetDateFormatW, GetTimeFormatW, LCMapStringW, GetEnvironmentStringsW, FreeEnvironmentStringsW, WriteConsoleW, FindClose, SetEnvironmentVariableA
                                                                                                USER32.dllAdjustWindowRectEx, CopyImage, SetWindowPos, GetCursorInfo, RegisterHotKey, ClientToScreen, GetKeyboardLayoutNameW, IsCharAlphaW, IsCharAlphaNumericW, IsCharLowerW, IsCharUpperW, GetMenuStringW, GetSubMenu, GetCaretPos, IsZoomed, MonitorFromPoint, GetMonitorInfoW, SetWindowLongW, SetLayeredWindowAttributes, FlashWindow, GetClassLongW, TranslateAcceleratorW, IsDialogMessageW, GetSysColor, InflateRect, DrawFocusRect, DrawTextW, FrameRect, DrawFrameControl, FillRect, PtInRect, DestroyAcceleratorTable, CreateAcceleratorTableW, SetCursor, GetWindowDC, GetSystemMetrics, GetActiveWindow, CharNextW, wsprintfW, RedrawWindow, DrawMenuBar, DestroyMenu, SetMenu, GetWindowTextLengthW, CreateMenu, IsDlgButtonChecked, DefDlgProcW, CallWindowProcW, ReleaseCapture, SetCapture, CreateIconFromResourceEx, mouse_event, ExitWindowsEx, SetActiveWindow, FindWindowExW, EnumThreadWindows, SetMenuDefaultItem, InsertMenuItemW, IsMenu, TrackPopupMenuEx, GetCursorPos, DeleteMenu, SetRect, GetMenuItemID, GetMenuItemCount, SetMenuItemInfoW, GetMenuItemInfoW, SetForegroundWindow, IsIconic, FindWindowW, MonitorFromRect, keybd_event, SendInput, GetAsyncKeyState, SetKeyboardState, GetKeyboardState, GetKeyState, VkKeyScanW, LoadStringW, DialogBoxParamW, MessageBeep, EndDialog, SendDlgItemMessageW, GetDlgItem, SetWindowTextW, CopyRect, ReleaseDC, GetDC, EndPaint, BeginPaint, GetClientRect, GetMenu, DestroyWindow, EnumWindows, GetDesktopWindow, IsWindow, IsWindowEnabled, IsWindowVisible, EnableWindow, InvalidateRect, GetWindowLongW, GetWindowThreadProcessId, AttachThreadInput, GetFocus, GetWindowTextW, ScreenToClient, SendMessageTimeoutW, EnumChildWindows, CharUpperBuffW, GetParent, GetDlgCtrlID, SendMessageW, MapVirtualKeyW, PostMessageW, GetWindowRect, SetUserObjectSecurity, CloseDesktop, CloseWindowStation, OpenDesktopW, SetProcessWindowStation, GetProcessWindowStation, OpenWindowStationW, GetUserObjectSecurity, MessageBoxW, DefWindowProcW, SetClipboardData, EmptyClipboard, CountClipboardFormats, CloseClipboard, GetClipboardData, IsClipboardFormatAvailable, OpenClipboard, BlockInput, GetMessageW, LockWindowUpdate, DispatchMessageW, TranslateMessage, PeekMessageW, UnregisterHotKey, CheckMenuRadioItem, CharLowerBuffW, MoveWindow, SetFocus, PostQuitMessage, KillTimer, CreatePopupMenu, RegisterWindowMessageW, SetTimer, ShowWindow, CreateWindowExW, RegisterClassExW, LoadIconW, LoadCursorW, GetSysColorBrush, GetForegroundWindow, MessageBoxA, DestroyIcon, SystemParametersInfoW, LoadImageW, GetClassNameW
                                                                                                GDI32.dllStrokePath, DeleteObject, GetTextExtentPoint32W, ExtCreatePen, GetDeviceCaps, EndPath, SetPixel, CloseFigure, CreateCompatibleBitmap, CreateCompatibleDC, SelectObject, StretchBlt, GetDIBits, LineTo, AngleArc, MoveToEx, Ellipse, DeleteDC, GetPixel, CreateDCW, GetStockObject, GetTextFaceW, CreateFontW, SetTextColor, PolyDraw, BeginPath, Rectangle, SetViewportOrgEx, GetObjectW, SetBkMode, RoundRect, SetBkColor, CreatePen, CreateSolidBrush, StrokeAndFillPath
                                                                                                COMDLG32.dllGetOpenFileNameW, GetSaveFileNameW
                                                                                                ADVAPI32.dllGetAce, RegEnumValueW, RegDeleteValueW, RegDeleteKeyW, RegEnumKeyExW, RegSetValueExW, RegOpenKeyExW, RegCloseKey, RegQueryValueExW, RegConnectRegistryW, InitializeSecurityDescriptor, InitializeAcl, AdjustTokenPrivileges, OpenThreadToken, OpenProcessToken, LookupPrivilegeValueW, DuplicateTokenEx, CreateProcessAsUserW, CreateProcessWithLogonW, GetLengthSid, CopySid, LogonUserW, AllocateAndInitializeSid, CheckTokenMembership, RegCreateKeyExW, FreeSid, GetTokenInformation, GetSecurityDescriptorDacl, GetAclInformation, AddAce, SetSecurityDescriptorDacl, GetUserNameW, InitiateSystemShutdownExW
                                                                                                SHELL32.dllDragQueryPoint, ShellExecuteExW, DragQueryFileW, SHEmptyRecycleBinW, SHGetPathFromIDListW, SHBrowseForFolderW, SHCreateShellItem, SHGetDesktopFolder, SHGetSpecialFolderLocation, SHGetFolderPathW, SHFileOperationW, ExtractIconExW, Shell_NotifyIconW, ShellExecuteW, DragFinish
                                                                                                ole32.dllCoTaskMemAlloc, CoTaskMemFree, CLSIDFromString, ProgIDFromCLSID, CLSIDFromProgID, OleSetMenuDescriptor, MkParseDisplayName, OleSetContainedObject, CoCreateInstance, IIDFromString, StringFromGUID2, CreateStreamOnHGlobal, OleInitialize, OleUninitialize, CoInitialize, CoUninitialize, GetRunningObjectTable, CoGetInstanceFromFile, CoGetObject, CoSetProxyBlanket, CoCreateInstanceEx, CoInitializeSecurity
                                                                                                OLEAUT32.dllLoadTypeLibEx, VariantCopyInd, SysReAllocString, SysFreeString, SafeArrayDestroyDescriptor, SafeArrayDestroyData, SafeArrayUnaccessData, SafeArrayAccessData, SafeArrayAllocData, SafeArrayAllocDescriptorEx, SafeArrayCreateVector, RegisterTypeLib, CreateStdDispatch, DispCallFunc, VariantChangeType, SysStringLen, VariantTimeToSystemTime, VarR8FromDec, SafeArrayGetVartype, VariantCopy, VariantClear, OleLoadPicture, QueryPathOfRegTypeLib, RegisterTypeLibForUser, UnRegisterTypeLibForUser, UnRegisterTypeLib, CreateDispTypeInfo, SysAllocString, VariantInit
                                                                                                Language of compilation systemCountry where language is spokenMap
                                                                                                EnglishGreat Britain
                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                Apr 18, 2024 22:36:06.981512070 CEST49699443192.168.2.7104.26.13.205
                                                                                                Apr 18, 2024 22:36:06.981601954 CEST44349699104.26.13.205192.168.2.7
                                                                                                Apr 18, 2024 22:36:06.981796026 CEST49699443192.168.2.7104.26.13.205
                                                                                                Apr 18, 2024 22:36:06.988698006 CEST49699443192.168.2.7104.26.13.205
                                                                                                Apr 18, 2024 22:36:06.988738060 CEST44349699104.26.13.205192.168.2.7
                                                                                                Apr 18, 2024 22:36:07.228485107 CEST44349699104.26.13.205192.168.2.7
                                                                                                Apr 18, 2024 22:36:07.228874922 CEST49699443192.168.2.7104.26.13.205
                                                                                                Apr 18, 2024 22:36:07.231950045 CEST49699443192.168.2.7104.26.13.205
                                                                                                Apr 18, 2024 22:36:07.231977940 CEST44349699104.26.13.205192.168.2.7
                                                                                                Apr 18, 2024 22:36:07.232393026 CEST44349699104.26.13.205192.168.2.7
                                                                                                Apr 18, 2024 22:36:07.277861118 CEST49699443192.168.2.7104.26.13.205
                                                                                                Apr 18, 2024 22:36:07.286367893 CEST49699443192.168.2.7104.26.13.205
                                                                                                Apr 18, 2024 22:36:07.332118988 CEST44349699104.26.13.205192.168.2.7
                                                                                                Apr 18, 2024 22:36:07.522277117 CEST44349699104.26.13.205192.168.2.7
                                                                                                Apr 18, 2024 22:36:07.522433043 CEST44349699104.26.13.205192.168.2.7
                                                                                                Apr 18, 2024 22:36:07.522595882 CEST49699443192.168.2.7104.26.13.205
                                                                                                Apr 18, 2024 22:36:07.531876087 CEST49699443192.168.2.7104.26.13.205
                                                                                                Apr 18, 2024 22:36:08.347733021 CEST49700587192.168.2.7208.91.198.143
                                                                                                Apr 18, 2024 22:36:09.355698109 CEST49700587192.168.2.7208.91.198.143
                                                                                                Apr 18, 2024 22:36:11.371337891 CEST49700587192.168.2.7208.91.198.143
                                                                                                Apr 18, 2024 22:36:15.386976957 CEST49700587192.168.2.7208.91.198.143
                                                                                                Apr 18, 2024 22:36:23.386980057 CEST49700587192.168.2.7208.91.198.143
                                                                                                Apr 18, 2024 22:36:29.405803919 CEST49700587192.168.2.7208.91.199.225
                                                                                                Apr 18, 2024 22:36:30.418443918 CEST49700587192.168.2.7208.91.199.225
                                                                                                Apr 18, 2024 22:36:32.418246984 CEST49700587192.168.2.7208.91.199.225
                                                                                                Apr 18, 2024 22:36:36.418261051 CEST49700587192.168.2.7208.91.199.225
                                                                                                Apr 18, 2024 22:36:44.418313026 CEST49700587192.168.2.7208.91.199.225
                                                                                                Apr 18, 2024 22:36:50.436868906 CEST49700587192.168.2.7208.91.199.224
                                                                                                Apr 18, 2024 22:36:51.449589014 CEST49700587192.168.2.7208.91.199.224
                                                                                                Apr 18, 2024 22:36:53.449525118 CEST49700587192.168.2.7208.91.199.224
                                                                                                Apr 18, 2024 22:36:57.449687004 CEST49700587192.168.2.7208.91.199.224
                                                                                                Apr 18, 2024 22:37:05.449553013 CEST49700587192.168.2.7208.91.199.224
                                                                                                Apr 18, 2024 22:37:11.449866056 CEST49700587192.168.2.7208.91.199.223
                                                                                                Apr 18, 2024 22:37:12.449542999 CEST49700587192.168.2.7208.91.199.223
                                                                                                Apr 18, 2024 22:37:14.449596882 CEST49700587192.168.2.7208.91.199.223
                                                                                                Apr 18, 2024 22:37:18.449625015 CEST49700587192.168.2.7208.91.199.223
                                                                                                Apr 18, 2024 22:37:26.449769020 CEST49700587192.168.2.7208.91.199.223
                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                Apr 18, 2024 22:36:06.865847111 CEST5610653192.168.2.71.1.1.1
                                                                                                Apr 18, 2024 22:36:06.970932007 CEST53561061.1.1.1192.168.2.7
                                                                                                Apr 18, 2024 22:36:08.130042076 CEST6027353192.168.2.71.1.1.1
                                                                                                Apr 18, 2024 22:36:08.346518040 CEST53602731.1.1.1192.168.2.7
                                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                Apr 18, 2024 22:36:06.865847111 CEST192.168.2.71.1.1.10x7ed2Standard query (0)api.ipify.orgA (IP address)IN (0x0001)false
                                                                                                Apr 18, 2024 22:36:08.130042076 CEST192.168.2.71.1.1.10xd1b0Standard query (0)smtp.italiacanda-it.comA (IP address)IN (0x0001)false
                                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                Apr 18, 2024 22:36:06.970932007 CEST1.1.1.1192.168.2.70x7ed2No error (0)api.ipify.org104.26.13.205A (IP address)IN (0x0001)false
                                                                                                Apr 18, 2024 22:36:06.970932007 CEST1.1.1.1192.168.2.70x7ed2No error (0)api.ipify.org172.67.74.152A (IP address)IN (0x0001)false
                                                                                                Apr 18, 2024 22:36:06.970932007 CEST1.1.1.1192.168.2.70x7ed2No error (0)api.ipify.org104.26.12.205A (IP address)IN (0x0001)false
                                                                                                Apr 18, 2024 22:36:08.346518040 CEST1.1.1.1192.168.2.70xd1b0No error (0)smtp.italiacanda-it.comus2.smtp.mailhostbox.comCNAME (Canonical name)IN (0x0001)false
                                                                                                Apr 18, 2024 22:36:08.346518040 CEST1.1.1.1192.168.2.70xd1b0No error (0)us2.smtp.mailhostbox.com208.91.198.143A (IP address)IN (0x0001)false
                                                                                                Apr 18, 2024 22:36:08.346518040 CEST1.1.1.1192.168.2.70xd1b0No error (0)us2.smtp.mailhostbox.com208.91.199.225A (IP address)IN (0x0001)false
                                                                                                Apr 18, 2024 22:36:08.346518040 CEST1.1.1.1192.168.2.70xd1b0No error (0)us2.smtp.mailhostbox.com208.91.199.224A (IP address)IN (0x0001)false
                                                                                                Apr 18, 2024 22:36:08.346518040 CEST1.1.1.1192.168.2.70xd1b0No error (0)us2.smtp.mailhostbox.com208.91.199.223A (IP address)IN (0x0001)false
                                                                                                • api.ipify.org
                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                0192.168.2.749699104.26.13.2054435836C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                2024-04-18 20:36:07 UTC155OUTGET / HTTP/1.1
                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:99.0) Gecko/20100101 Firefox/99.0
                                                                                                Host: api.ipify.org
                                                                                                Connection: Keep-Alive
                                                                                                2024-04-18 20:36:07 UTC211INHTTP/1.1 200 OK
                                                                                                Date: Thu, 18 Apr 2024 20:36:07 GMT
                                                                                                Content-Type: text/plain
                                                                                                Content-Length: 12
                                                                                                Connection: close
                                                                                                Vary: Origin
                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                Server: cloudflare
                                                                                                CF-RAY: 876771fa49408bb7-ATL
                                                                                                2024-04-18 20:36:07 UTC12INData Raw: 38 31 2e 31 38 31 2e 35 37 2e 35 32
                                                                                                Data Ascii: 81.181.57.52


                                                                                                Click to jump to process

                                                                                                Click to jump to process

                                                                                                Click to dive into process behavior distribution

                                                                                                Click to jump to process

                                                                                                Target ID:1
                                                                                                Start time:22:36:02
                                                                                                Start date:18/04/2024
                                                                                                Path:C:\Users\user\Desktop\Payment.exe
                                                                                                Wow64 process (32bit):true
                                                                                                Commandline:"C:\Users\user\Desktop\Payment.exe"
                                                                                                Imagebase:0x7a0000
                                                                                                File size:1'186'304 bytes
                                                                                                MD5 hash:88E1A2D19BD93D64E6A3675C404BF424
                                                                                                Has elevated privileges:true
                                                                                                Has administrator privileges:true
                                                                                                Programmed in:C, C++ or other language
                                                                                                Yara matches:
                                                                                                • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000001.00000002.1287494008.0000000001110000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                • Rule: MALWARE_Win_RedLine, Description: Detects RedLine infostealer, Source: 00000001.00000002.1287494008.0000000001110000.00000004.00001000.00020000.00000000.sdmp, Author: ditekSHen
                                                                                                Reputation:low
                                                                                                Has exited:true

                                                                                                Target ID:10
                                                                                                Start time:22:36:04
                                                                                                Start date:18/04/2024
                                                                                                Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                                Wow64 process (32bit):true
                                                                                                Commandline:"C:\Users\user\Desktop\Payment.exe"
                                                                                                Imagebase:0xa70000
                                                                                                File size:45'984 bytes
                                                                                                MD5 hash:9D352BC46709F0CB5EC974633A0C3C94
                                                                                                Has elevated privileges:true
                                                                                                Has administrator privileges:true
                                                                                                Programmed in:C, C++ or other language
                                                                                                Yara matches:
                                                                                                • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 0000000A.00000002.2525290026.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                • Rule: MALWARE_Win_RedLine, Description: Detects RedLine infostealer, Source: 0000000A.00000002.2525290026.0000000000400000.00000040.80000000.00040000.00000000.sdmp, Author: ditekSHen
                                                                                                • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000A.00000002.2529070929.0000000002EC0000.00000004.08000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 0000000A.00000002.2529070929.0000000002EC0000.00000004.08000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 0000000A.00000002.2529070929.0000000002EC0000.00000004.08000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                • Rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID, Description: Detects executables referencing Windows vault credential objects. Observed in infostealers, Source: 0000000A.00000002.2529070929.0000000002EC0000.00000004.08000000.00040000.00000000.sdmp, Author: ditekSHen
                                                                                                • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000A.00000002.2528725717.0000000002C9F000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 0000000A.00000002.2528725717.0000000002C9F000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 0000000A.00000002.2528725717.0000000002C9F000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000A.00000002.2531322668.0000000005590000.00000004.08000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 0000000A.00000002.2531322668.0000000005590000.00000004.08000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 0000000A.00000002.2531322668.0000000005590000.00000004.08000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                • Rule: INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID, Description: Detects executables referencing Windows vault credential objects. Observed in infostealers, Source: 0000000A.00000002.2531322668.0000000005590000.00000004.08000000.00040000.00000000.sdmp, Author: ditekSHen
                                                                                                • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 0000000A.00000002.2529262570.0000000002FEF000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000A.00000002.2530653351.0000000003F71000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 0000000A.00000002.2530653351.0000000003F71000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 0000000A.00000002.2530653351.0000000003F71000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000A.00000002.2529262570.0000000002FC4000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 0000000A.00000002.2529262570.0000000002FC4000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                Reputation:high
                                                                                                Has exited:false

                                                                                                Reset < >

                                                                                                  Execution Graph

                                                                                                  Execution Coverage:4%
                                                                                                  Dynamic/Decrypted Code Coverage:0.4%
                                                                                                  Signature Coverage:2.6%
                                                                                                  Total number of Nodes:2000
                                                                                                  Total number of Limit Nodes:56
                                                                                                  execution_graph 98031 7a568a 98038 7a5c18 98031->98038 98037 7a56ba Mailbox 98050 7c0ff6 98038->98050 98040 7a5c2b 98041 7c0ff6 Mailbox 59 API calls 98040->98041 98042 7a569c 98041->98042 98043 7a5632 98042->98043 98088 7a5a2f 98043->98088 98045 7a5643 98047 7a5674 98045->98047 98095 7a5d20 98045->98095 98101 7a5bda 59 API calls 2 library calls 98045->98101 98047->98037 98049 7a81c1 61 API calls Mailbox 98047->98049 98049->98037 98052 7c0ffe 98050->98052 98053 7c1018 98052->98053 98055 7c101c std::exception::exception 98052->98055 98060 7c594c 98052->98060 98077 7c35e1 DecodePointer 98052->98077 98053->98040 98078 7c87db RaiseException 98055->98078 98057 7c1046 98079 7c8711 58 API calls _free 98057->98079 98059 7c1058 98059->98040 98061 7c59c7 98060->98061 98070 7c5958 98060->98070 98086 7c35e1 DecodePointer 98061->98086 98063 7c59cd 98087 7c8d68 58 API calls __getptd_noexit 98063->98087 98064 7c5963 98064->98070 98080 7ca3ab 58 API calls __NMSG_WRITE 98064->98080 98081 7ca408 58 API calls 6 library calls 98064->98081 98082 7c32df GetModuleHandleExW GetProcAddress ExitProcess ___crtCorExitProcess 98064->98082 98067 7c598b RtlAllocateHeap 98068 7c59bf 98067->98068 98067->98070 98068->98052 98070->98064 98070->98067 98071 7c59b3 98070->98071 98075 7c59b1 98070->98075 98083 7c35e1 DecodePointer 98070->98083 98084 7c8d68 58 API calls __getptd_noexit 98071->98084 98085 7c8d68 58 API calls __getptd_noexit 98075->98085 98077->98052 98078->98057 98079->98059 98080->98064 98081->98064 98083->98070 98084->98075 98085->98068 98086->98063 98087->98068 98089 7de065 98088->98089 98090 7a5a40 98088->98090 98102 7f6443 59 API calls Mailbox 98089->98102 98090->98045 98092 7de06f 98093 7c0ff6 Mailbox 59 API calls 98092->98093 98094 7de07b 98093->98094 98096 7a5d2e 98095->98096 98097 7a5d93 98095->98097 98099 7a5d56 98096->98099 98100 7a5d66 ReadFile 98096->98100 98103 7a5dae SetFilePointerEx 98097->98103 98099->98045 98100->98096 98100->98099 98101->98045 98102->98092 98103->98096 98104 1102410 98118 1100000 98104->98118 98106 11024ab 98121 1102300 98106->98121 98124 11034d0 GetPEB 98118->98124 98120 110068b 98120->98106 98122 1102309 Sleep 98121->98122 98123 1102317 98122->98123 98125 11034fa 98124->98125 98125->98120 98126 7ae70b 98129 7ad260 98126->98129 98128 7ae719 98130 7ad27d 98129->98130 98156 7ad4dd 98129->98156 98131 7e2b0a 98130->98131 98132 7e2abb 98130->98132 98161 7ad2a4 98130->98161 98203 81a6fb 341 API calls __cinit 98131->98203 98134 7e2abe 98132->98134 98143 7e2ad9 98132->98143 98136 7e2aca 98134->98136 98134->98161 98201 81ad0f 341 API calls 98136->98201 98140 7ad594 98192 7a8bb2 68 API calls 98140->98192 98141 7e2cdf 98141->98141 98142 7ad6ab 98142->98128 98143->98156 98202 81b1b7 341 API calls 3 library calls 98143->98202 98147 7e2c26 98211 81aa66 89 API calls 98147->98211 98148 7ad5a3 98148->98128 98156->98142 98212 80a0b5 89 API calls 4 library calls 98156->98212 98161->98140 98161->98142 98161->98147 98161->98156 98163 7aa000 98161->98163 98186 7a88a0 68 API calls __cinit 98161->98186 98187 7a86a2 68 API calls 98161->98187 98188 7a8620 98161->98188 98193 7a859a 68 API calls 98161->98193 98194 7ad0dc 341 API calls 98161->98194 98195 7a9f3a 59 API calls Mailbox 98161->98195 98196 7c2f80 98161->98196 98199 7ad060 89 API calls 98161->98199 98200 7acedd 341 API calls 98161->98200 98204 7a8bb2 68 API calls 98161->98204 98205 7a9e9c 60 API calls Mailbox 98161->98205 98206 7f6d03 60 API calls 98161->98206 98207 7a81a7 98161->98207 98164 7aa01f 98163->98164 98181 7aa04d Mailbox 98163->98181 98165 7c0ff6 Mailbox 59 API calls 98164->98165 98165->98181 98166 7c2f80 67 API calls __cinit 98166->98181 98167 7ab5d5 98168 7a81a7 59 API calls 98167->98168 98180 7aa1b7 98168->98180 98169 7c0ff6 59 API calls Mailbox 98169->98181 98170 7a77c7 59 API calls 98170->98181 98174 7e047f 98215 80a0b5 89 API calls 4 library calls 98174->98215 98176 7a81a7 59 API calls 98176->98181 98178 7f7405 59 API calls 98178->98181 98179 7e048e 98179->98161 98180->98161 98181->98166 98181->98167 98181->98169 98181->98170 98181->98174 98181->98176 98181->98178 98181->98180 98182 7e0e00 98181->98182 98184 7ab5da 98181->98184 98185 7aa6ba 98181->98185 98213 7aca20 341 API calls 2 library calls 98181->98213 98214 7aba60 60 API calls Mailbox 98181->98214 98217 80a0b5 89 API calls 4 library calls 98182->98217 98218 80a0b5 89 API calls 4 library calls 98184->98218 98216 80a0b5 89 API calls 4 library calls 98185->98216 98186->98161 98187->98161 98189 7a862b 98188->98189 98190 7a8652 98189->98190 98219 7a8b13 69 API calls Mailbox 98189->98219 98190->98161 98192->98148 98193->98161 98194->98161 98195->98161 98220 7c2e84 98196->98220 98198 7c2f8b 98198->98161 98199->98161 98200->98161 98201->98142 98202->98156 98203->98161 98204->98161 98205->98161 98206->98161 98208 7a81ba 98207->98208 98209 7a81b2 98207->98209 98208->98161 98298 7a80d7 59 API calls 2 library calls 98209->98298 98211->98156 98212->98141 98213->98181 98214->98181 98215->98179 98216->98180 98217->98184 98218->98180 98219->98190 98221 7c2e90 _fprintf 98220->98221 98228 7c3457 98221->98228 98227 7c2eb7 _fprintf 98227->98198 98245 7c9e4b 98228->98245 98230 7c2e99 98231 7c2ec8 DecodePointer DecodePointer 98230->98231 98232 7c2ef5 98231->98232 98233 7c2ea5 98231->98233 98232->98233 98291 7c89e4 59 API calls _fprintf 98232->98291 98242 7c2ec2 98233->98242 98235 7c2f58 EncodePointer EncodePointer 98235->98233 98236 7c2f07 98236->98235 98237 7c2f2c 98236->98237 98292 7c8aa4 61 API calls 2 library calls 98236->98292 98237->98233 98241 7c2f46 EncodePointer 98237->98241 98293 7c8aa4 61 API calls 2 library calls 98237->98293 98240 7c2f40 98240->98233 98240->98241 98241->98235 98294 7c3460 98242->98294 98246 7c9e5c 98245->98246 98247 7c9e6f EnterCriticalSection 98245->98247 98252 7c9ed3 98246->98252 98247->98230 98249 7c9e62 98249->98247 98276 7c32f5 58 API calls 3 library calls 98249->98276 98253 7c9edf _fprintf 98252->98253 98254 7c9ee8 98253->98254 98255 7c9f00 98253->98255 98277 7ca3ab 58 API calls __NMSG_WRITE 98254->98277 98264 7c9f21 _fprintf 98255->98264 98280 7c8a5d 58 API calls 2 library calls 98255->98280 98257 7c9eed 98278 7ca408 58 API calls 6 library calls 98257->98278 98260 7c9f15 98262 7c9f1c 98260->98262 98263 7c9f2b 98260->98263 98261 7c9ef4 98279 7c32df GetModuleHandleExW GetProcAddress ExitProcess ___crtCorExitProcess 98261->98279 98281 7c8d68 58 API calls __getptd_noexit 98262->98281 98267 7c9e4b __lock 58 API calls 98263->98267 98264->98249 98269 7c9f32 98267->98269 98270 7c9f3f 98269->98270 98271 7c9f57 98269->98271 98282 7ca06b InitializeCriticalSectionAndSpinCount 98270->98282 98283 7c2f95 98271->98283 98274 7c9f4b 98289 7c9f73 LeaveCriticalSection _doexit 98274->98289 98277->98257 98278->98261 98280->98260 98281->98264 98282->98274 98284 7c2f9e RtlFreeHeap 98283->98284 98288 7c2fc7 _free 98283->98288 98285 7c2fb3 98284->98285 98284->98288 98290 7c8d68 58 API calls __getptd_noexit 98285->98290 98287 7c2fb9 GetLastError 98287->98288 98288->98274 98289->98264 98290->98287 98291->98236 98292->98237 98293->98240 98297 7c9fb5 LeaveCriticalSection 98294->98297 98296 7c2ec7 98296->98227 98297->98296 98298->98208 98299 7a107d 98304 7a71eb 98299->98304 98301 7a108c 98302 7c2f80 __cinit 67 API calls 98301->98302 98303 7a1096 98302->98303 98305 7a71fb __ftell_nolock 98304->98305 98335 7a77c7 98305->98335 98309 7a72ba 98347 7c074f 98309->98347 98316 7a77c7 59 API calls 98317 7a72eb 98316->98317 98366 7a7eec 98317->98366 98319 7a72f4 RegOpenKeyExW 98320 7decda RegQueryValueExW 98319->98320 98321 7a7316 Mailbox 98319->98321 98322 7ded6c RegCloseKey 98320->98322 98323 7decf7 98320->98323 98321->98301 98322->98321 98334 7ded7e _wcscat Mailbox __NMSG_WRITE 98322->98334 98324 7c0ff6 Mailbox 59 API calls 98323->98324 98325 7ded10 98324->98325 98370 7a538e 98325->98370 98328 7ded38 98373 7a7d2c 98328->98373 98330 7a7b52 59 API calls 98330->98334 98331 7ded52 98331->98322 98333 7a3f84 59 API calls 98333->98334 98334->98321 98334->98330 98334->98333 98382 7a7f41 98334->98382 98336 7c0ff6 Mailbox 59 API calls 98335->98336 98337 7a77e8 98336->98337 98338 7c0ff6 Mailbox 59 API calls 98337->98338 98339 7a72b1 98338->98339 98340 7a4864 98339->98340 98386 7d1b90 98340->98386 98343 7a7f41 59 API calls 98344 7a4897 98343->98344 98388 7a48ae 98344->98388 98346 7a48a1 Mailbox 98346->98309 98348 7d1b90 __ftell_nolock 98347->98348 98349 7c075c GetFullPathNameW 98348->98349 98350 7c077e 98349->98350 98351 7a7d2c 59 API calls 98350->98351 98352 7a72c5 98351->98352 98353 7a7e0b 98352->98353 98354 7a7e1f 98353->98354 98355 7df173 98353->98355 98410 7a7db0 98354->98410 98415 7a8189 98355->98415 98358 7a72d3 98360 7a3f84 98358->98360 98359 7df17e __NMSG_WRITE _memmove 98361 7a3f92 98360->98361 98365 7a3fb4 _memmove 98360->98365 98363 7c0ff6 Mailbox 59 API calls 98361->98363 98362 7c0ff6 Mailbox 59 API calls 98364 7a3fc8 98362->98364 98363->98365 98364->98316 98365->98362 98367 7a7f06 98366->98367 98369 7a7ef9 98366->98369 98368 7c0ff6 Mailbox 59 API calls 98367->98368 98368->98369 98369->98319 98371 7c0ff6 Mailbox 59 API calls 98370->98371 98372 7a53a0 RegQueryValueExW 98371->98372 98372->98328 98372->98331 98374 7a7d38 __NMSG_WRITE 98373->98374 98375 7a7da5 98373->98375 98377 7a7d4e 98374->98377 98378 7a7d73 98374->98378 98376 7a7e8c 59 API calls 98375->98376 98381 7a7d56 _memmove 98376->98381 98418 7a8087 59 API calls Mailbox 98377->98418 98379 7a8189 59 API calls 98378->98379 98379->98381 98381->98331 98383 7a7f50 __NMSG_WRITE _memmove 98382->98383 98384 7c0ff6 Mailbox 59 API calls 98383->98384 98385 7a7f8e 98384->98385 98385->98334 98387 7a4871 GetModuleFileNameW 98386->98387 98387->98343 98389 7d1b90 __ftell_nolock 98388->98389 98390 7a48bb GetFullPathNameW 98389->98390 98391 7a48da 98390->98391 98392 7a48f7 98390->98392 98394 7a7d2c 59 API calls 98391->98394 98393 7a7eec 59 API calls 98392->98393 98395 7a48e6 98393->98395 98394->98395 98398 7a7886 98395->98398 98399 7a7894 98398->98399 98402 7a7e8c 98399->98402 98401 7a48f2 98401->98346 98403 7a7ea3 _memmove 98402->98403 98404 7a7e9a 98402->98404 98403->98401 98404->98403 98406 7a7faf 98404->98406 98407 7a7fc2 98406->98407 98409 7a7fbf _memmove 98406->98409 98408 7c0ff6 Mailbox 59 API calls 98407->98408 98408->98409 98409->98403 98411 7a7dbf __NMSG_WRITE 98410->98411 98412 7a8189 59 API calls 98411->98412 98413 7a7dd0 _memmove 98411->98413 98414 7df130 _memmove 98412->98414 98413->98358 98416 7c0ff6 Mailbox 59 API calls 98415->98416 98417 7a8193 98416->98417 98417->98359 98418->98381 98419 7e0226 98425 7aade2 Mailbox 98419->98425 98421 7e0c86 98535 7f66f4 98421->98535 98423 7e0c8f 98425->98421 98425->98423 98426 7e00e0 VariantClear 98425->98426 98427 7ab6c1 98425->98427 98433 81474d 98425->98433 98442 80d2e6 98425->98442 98489 81e237 98425->98489 98492 7b2123 98425->98492 98532 7a9df0 59 API calls Mailbox 98425->98532 98533 7f7405 59 API calls 98425->98533 98426->98425 98534 80a0b5 89 API calls 4 library calls 98427->98534 98538 7a9997 98433->98538 98437 814797 98438 8147bc 98437->98438 98439 7aa000 341 API calls 98437->98439 98441 8147c0 98438->98441 98582 7a9bf8 98438->98582 98439->98438 98441->98425 98443 80d305 98442->98443 98444 80d310 98442->98444 98629 7a9c9c 59 API calls 98443->98629 98448 7a77c7 59 API calls 98444->98448 98486 80d3ea Mailbox 98444->98486 98446 7c0ff6 Mailbox 59 API calls 98447 80d433 98446->98447 98449 80d43f 98447->98449 98695 7a5906 60 API calls Mailbox 98447->98695 98450 80d334 98448->98450 98453 7a9997 84 API calls 98449->98453 98452 7a77c7 59 API calls 98450->98452 98454 80d33d 98452->98454 98455 80d457 98453->98455 98456 7a9997 84 API calls 98454->98456 98616 7a5956 98455->98616 98458 80d349 98456->98458 98630 7a46f9 98458->98630 98461 80d35e 98681 7a7c8e 98461->98681 98462 80d46a GetLastError 98464 80d483 98462->98464 98463 80d49e 98467 80d500 98463->98467 98468 80d4c9 98463->98468 98484 80d3f3 Mailbox 98464->98484 98696 7a5a1a CloseHandle 98464->98696 98470 7c0ff6 Mailbox 59 API calls 98467->98470 98471 7c0ff6 Mailbox 59 API calls 98468->98471 98469 80d3e3 98694 7a9c9c 59 API calls 98469->98694 98475 80d505 98470->98475 98476 80d4ce 98471->98476 98481 7a77c7 59 API calls 98475->98481 98475->98484 98478 80d4df 98476->98478 98479 7a77c7 59 API calls 98476->98479 98697 80f835 59 API calls 2 library calls 98478->98697 98479->98478 98480 80d3a5 98483 7a7f41 59 API calls 98480->98483 98481->98484 98485 80d3b2 98483->98485 98484->98425 98693 803c66 63 API calls Mailbox 98485->98693 98486->98446 98486->98484 98488 80d3bb Mailbox 98488->98469 98773 81cdf1 98489->98773 98491 81e247 98491->98425 98493 7a9bf8 59 API calls 98492->98493 98494 7b213b 98493->98494 98496 7c0ff6 Mailbox 59 API calls 98494->98496 98501 7e69af 98494->98501 98497 7b2154 98496->98497 98499 7b2164 98497->98499 98899 7a5906 60 API calls Mailbox 98497->98899 98498 7b2189 98509 7b2196 98498->98509 98904 7a9c9c 59 API calls 98498->98904 98502 7a9997 84 API calls 98499->98502 98501->98498 98903 80f7df 59 API calls 98501->98903 98503 7b2172 98502->98503 98505 7a5956 67 API calls 98503->98505 98507 7b2181 98505->98507 98506 7e69f7 98508 7e69ff 98506->98508 98506->98509 98507->98498 98507->98501 98902 7a5a1a CloseHandle 98507->98902 98905 7a9c9c 59 API calls 98508->98905 98510 7a5e3f 2 API calls 98509->98510 98513 7b219d 98510->98513 98514 7b21b7 98513->98514 98515 7e6a11 98513->98515 98517 7a77c7 59 API calls 98514->98517 98516 7c0ff6 Mailbox 59 API calls 98515->98516 98518 7e6a17 98516->98518 98519 7b21bf 98517->98519 98520 7e6a2b 98518->98520 98906 7a59b0 ReadFile SetFilePointerEx 98518->98906 98884 7a56d2 98519->98884 98526 7e6a2f _memmove 98520->98526 98907 80794e 59 API calls 2 library calls 98520->98907 98524 7b21ce 98524->98526 98900 7a9b9c 59 API calls Mailbox 98524->98900 98527 7b21e2 Mailbox 98528 7b221c 98527->98528 98529 7a5dcf CloseHandle 98527->98529 98528->98425 98530 7b2210 98529->98530 98530->98528 98901 7a5a1a CloseHandle 98530->98901 98532->98425 98533->98425 98534->98421 98911 7f6636 98535->98911 98537 7f6702 98537->98423 98539 7a99ab 98538->98539 98540 7a99b1 98538->98540 98556 7a63a0 98539->98556 98541 7df9fc __i64tow 98540->98541 98542 7a99f9 98540->98542 98544 7a99b7 __itow 98540->98544 98547 7df903 98540->98547 98595 7c38d8 83 API calls 3 library calls 98542->98595 98546 7c0ff6 Mailbox 59 API calls 98544->98546 98548 7a99d1 98546->98548 98549 7c0ff6 Mailbox 59 API calls 98547->98549 98554 7df97b Mailbox _wcscpy 98547->98554 98548->98539 98550 7a7f41 59 API calls 98548->98550 98552 7df948 98549->98552 98550->98539 98551 7c0ff6 Mailbox 59 API calls 98553 7df96e 98551->98553 98552->98551 98553->98554 98555 7a7f41 59 API calls 98553->98555 98596 7c38d8 83 API calls 3 library calls 98554->98596 98555->98554 98597 7a7b76 98556->98597 98558 7a65ca 98604 7a766f 98558->98604 98560 7a65e4 Mailbox 98560->98437 98563 7de41f 98614 7ffdba 91 API calls 4 library calls 98563->98614 98564 7a68f9 98564->98560 98615 7ffdba 91 API calls 4 library calls 98564->98615 98566 7a766f 59 API calls 98576 7a63c5 98566->98576 98569 7a7eec 59 API calls 98569->98576 98570 7de42d 98571 7a766f 59 API calls 98570->98571 98572 7de443 98571->98572 98572->98560 98573 7de3bb 98574 7a8189 59 API calls 98573->98574 98575 7de3c6 98574->98575 98580 7c0ff6 Mailbox 59 API calls 98575->98580 98576->98558 98576->98563 98576->98564 98576->98566 98576->98569 98576->98573 98578 7a7faf 59 API calls 98576->98578 98581 7de3eb _memmove 98576->98581 98602 7a60cc 60 API calls 98576->98602 98603 7a5ea1 59 API calls Mailbox 98576->98603 98612 7a5fd2 60 API calls 98576->98612 98613 7a7a84 59 API calls 2 library calls 98576->98613 98579 7a659b CharUpperBuffW 98578->98579 98579->98576 98580->98581 98581->98563 98581->98564 98583 7dfbff 98582->98583 98584 7a9c08 98582->98584 98585 7dfc10 98583->98585 98586 7a7d2c 59 API calls 98583->98586 98588 7c0ff6 Mailbox 59 API calls 98584->98588 98587 7a7eec 59 API calls 98585->98587 98586->98585 98590 7dfc1a 98587->98590 98589 7a9c1b 98588->98589 98589->98590 98591 7a9c26 98589->98591 98592 7a9c34 98590->98592 98593 7a77c7 59 API calls 98590->98593 98591->98592 98594 7a7f41 59 API calls 98591->98594 98592->98441 98593->98592 98594->98592 98595->98544 98596->98541 98598 7c0ff6 Mailbox 59 API calls 98597->98598 98599 7a7b9b 98598->98599 98600 7a8189 59 API calls 98599->98600 98601 7a7baa 98600->98601 98601->98576 98602->98576 98603->98576 98605 7a770f 98604->98605 98606 7a7682 _memmove 98604->98606 98608 7c0ff6 Mailbox 59 API calls 98605->98608 98607 7c0ff6 Mailbox 59 API calls 98606->98607 98610 7a7689 98607->98610 98608->98606 98609 7a76b2 98609->98560 98610->98609 98611 7c0ff6 Mailbox 59 API calls 98610->98611 98611->98609 98612->98576 98613->98576 98614->98570 98615->98560 98698 7a5dcf 98616->98698 98620 7a59a4 98620->98462 98620->98463 98621 7a5981 98621->98620 98710 7a5770 98621->98710 98623 7a5993 98727 7a53db SetFilePointerEx SetFilePointerEx 98623->98727 98625 7a599a 98625->98620 98626 7de030 98625->98626 98728 803696 SetFilePointerEx SetFilePointerEx WriteFile 98626->98728 98628 7de060 98628->98620 98629->98444 98631 7a77c7 59 API calls 98630->98631 98632 7a470f 98631->98632 98633 7a77c7 59 API calls 98632->98633 98634 7a4717 98633->98634 98635 7a77c7 59 API calls 98634->98635 98636 7a471f 98635->98636 98637 7a77c7 59 API calls 98636->98637 98638 7a4727 98637->98638 98639 7a475b 98638->98639 98640 7dd8fb 98638->98640 98641 7a79ab 59 API calls 98639->98641 98642 7a81a7 59 API calls 98640->98642 98643 7a4769 98641->98643 98644 7dd904 98642->98644 98645 7a7e8c 59 API calls 98643->98645 98646 7a7eec 59 API calls 98644->98646 98647 7a4773 98645->98647 98649 7a479e 98646->98649 98648 7a79ab 59 API calls 98647->98648 98647->98649 98651 7a4794 98648->98651 98652 7a47bd 98649->98652 98664 7dd924 98649->98664 98667 7a47de 98649->98667 98655 7a7e8c 59 API calls 98651->98655 98757 7a7b52 98652->98757 98654 7a47ef 98659 7a4801 98654->98659 98660 7a81a7 59 API calls 98654->98660 98655->98649 98656 7dd9f4 98657 7a7d2c 59 API calls 98656->98657 98676 7dd9b1 98657->98676 98661 7a4811 98659->98661 98662 7a81a7 59 API calls 98659->98662 98660->98659 98665 7a4818 98661->98665 98668 7a81a7 59 API calls 98661->98668 98662->98661 98663 7dd9dd 98663->98656 98672 7dd9c8 98663->98672 98664->98656 98664->98663 98675 7dd95b 98664->98675 98669 7a81a7 59 API calls 98665->98669 98678 7a481f Mailbox 98665->98678 98666 7a79ab 59 API calls 98666->98667 98744 7a79ab 98667->98744 98668->98665 98669->98678 98670 7a7b52 59 API calls 98670->98676 98671 7dd9b9 98673 7a7d2c 59 API calls 98671->98673 98674 7a7d2c 59 API calls 98672->98674 98673->98676 98674->98676 98675->98671 98679 7dd9a4 98675->98679 98676->98667 98676->98670 98760 7a7a84 59 API calls 2 library calls 98676->98760 98678->98461 98680 7a7d2c 59 API calls 98679->98680 98680->98676 98682 7df094 98681->98682 98683 7a7ca0 98681->98683 98768 7f8123 59 API calls _memmove 98682->98768 98762 7a7bb1 98683->98762 98686 7a7cac 98686->98469 98690 803e73 98686->98690 98687 7df09e 98688 7a81a7 59 API calls 98687->98688 98689 7df0a6 Mailbox 98688->98689 98769 804696 GetFileAttributesW 98690->98769 98693->98488 98694->98486 98695->98449 98696->98484 98697->98484 98699 7a5de8 98698->98699 98700 7a5962 98698->98700 98699->98700 98701 7a5ded CloseHandle 98699->98701 98702 7a5df9 98700->98702 98701->98700 98703 7a5e12 CreateFileW 98702->98703 98704 7de181 98702->98704 98707 7a5e34 98703->98707 98705 7de187 CreateFileW 98704->98705 98704->98707 98706 7de1ad 98705->98706 98705->98707 98729 7a5c4e 98706->98729 98707->98621 98711 7a578b 98710->98711 98712 7ddfce 98710->98712 98713 7a5c4e 2 API calls 98711->98713 98726 7a581a 98711->98726 98712->98726 98739 7a5e3f 98712->98739 98714 7a57ad 98713->98714 98715 7a538e 59 API calls 98714->98715 98717 7a57b7 98715->98717 98717->98712 98718 7a57c4 98717->98718 98719 7c0ff6 Mailbox 59 API calls 98718->98719 98720 7a57cf 98719->98720 98721 7a538e 59 API calls 98720->98721 98722 7a57da 98721->98722 98723 7a5d20 2 API calls 98722->98723 98724 7a5807 98723->98724 98725 7a5c4e 2 API calls 98724->98725 98725->98726 98726->98623 98727->98625 98728->98628 98734 7a5c68 98729->98734 98730 7a5cef SetFilePointerEx 98737 7a5dae SetFilePointerEx 98730->98737 98731 7de151 98738 7a5dae SetFilePointerEx 98731->98738 98734->98730 98734->98731 98736 7a5cc3 98734->98736 98735 7de16b 98736->98707 98737->98736 98738->98735 98740 7a5c4e 2 API calls 98739->98740 98741 7a5e60 98740->98741 98742 7a5c4e 2 API calls 98741->98742 98743 7a5e74 98742->98743 98743->98726 98745 7a79ba 98744->98745 98746 7a7a17 98744->98746 98745->98746 98748 7a79c5 98745->98748 98747 7a7e8c 59 API calls 98746->98747 98754 7a79e8 _memmove 98747->98754 98749 7a79e0 98748->98749 98750 7def32 98748->98750 98761 7a8087 59 API calls Mailbox 98749->98761 98751 7a8189 59 API calls 98750->98751 98753 7def3c 98751->98753 98755 7c0ff6 Mailbox 59 API calls 98753->98755 98754->98654 98756 7def5c 98755->98756 98758 7a7faf 59 API calls 98757->98758 98759 7a47c7 98758->98759 98759->98666 98759->98667 98760->98676 98761->98754 98763 7a7bbf 98762->98763 98767 7a7be5 _memmove 98762->98767 98764 7c0ff6 Mailbox 59 API calls 98763->98764 98763->98767 98765 7a7c34 98764->98765 98766 7c0ff6 Mailbox 59 API calls 98765->98766 98766->98767 98767->98686 98768->98687 98770 803e7a 98769->98770 98771 8046b1 FindFirstFileW 98769->98771 98770->98469 98770->98480 98771->98770 98772 8046c6 FindClose 98771->98772 98772->98770 98774 7a9997 84 API calls 98773->98774 98775 81ce2e 98774->98775 98795 81ce75 Mailbox 98775->98795 98811 81dab9 98775->98811 98777 81d0cd 98778 81d242 98777->98778 98783 81d0db 98777->98783 98861 81dbdc 92 API calls Mailbox 98778->98861 98781 81d251 98781->98783 98784 81d25d 98781->98784 98782 7a9997 84 API calls 98790 81cec6 Mailbox 98782->98790 98824 81cc82 98783->98824 98784->98795 98789 81d114 98839 7c0e48 98789->98839 98790->98777 98790->98782 98790->98795 98843 80f835 59 API calls 2 library calls 98790->98843 98844 81d2f3 61 API calls 2 library calls 98790->98844 98793 81d147 98846 7a942e 98793->98846 98794 81d12e 98845 80a0b5 89 API calls 4 library calls 98794->98845 98795->98491 98798 81d139 GetCurrentProcess TerminateProcess 98798->98793 98802 81d2b8 98802->98795 98807 81d2cc FreeLibrary 98802->98807 98804 81d17f 98858 81d95d 107 API calls _free 98804->98858 98807->98795 98810 81d190 98810->98802 98859 7a8ea0 59 API calls Mailbox 98810->98859 98860 7a9e9c 60 API calls Mailbox 98810->98860 98862 81d95d 107 API calls _free 98810->98862 98812 7a7faf 59 API calls 98811->98812 98813 81dad4 CharLowerBuffW 98812->98813 98863 7ff658 98813->98863 98817 7a77c7 59 API calls 98818 81db0d 98817->98818 98819 7a79ab 59 API calls 98818->98819 98820 81db24 98819->98820 98821 7a7e8c 59 API calls 98820->98821 98823 81db30 Mailbox 98821->98823 98822 81db6c Mailbox 98822->98790 98823->98822 98870 81d2f3 61 API calls 2 library calls 98823->98870 98825 81cc9d 98824->98825 98829 81ccf2 98824->98829 98826 7c0ff6 Mailbox 59 API calls 98825->98826 98828 81ccbf 98826->98828 98827 7c0ff6 Mailbox 59 API calls 98827->98828 98828->98827 98828->98829 98830 81dd64 98829->98830 98831 81df8d Mailbox 98830->98831 98838 81dd87 _strcat _wcscpy __NMSG_WRITE 98830->98838 98831->98789 98832 7a9c9c 59 API calls 98832->98838 98833 7a9cf8 59 API calls 98833->98838 98834 7a9d46 59 API calls 98834->98838 98835 7a9997 84 API calls 98835->98838 98836 7c594c 58 API calls __crtLCMapStringA_stat 98836->98838 98838->98831 98838->98832 98838->98833 98838->98834 98838->98835 98838->98836 98873 805b29 61 API calls 2 library calls 98838->98873 98840 7c0e5d 98839->98840 98841 7c0ef5 VirtualAlloc 98840->98841 98842 7c0ec3 98840->98842 98841->98842 98842->98793 98842->98794 98843->98790 98844->98790 98845->98798 98847 7a9436 98846->98847 98848 7c0ff6 Mailbox 59 API calls 98847->98848 98849 7a9444 98848->98849 98851 7a9450 98849->98851 98874 7a935c 59 API calls Mailbox 98849->98874 98852 7a91b0 98851->98852 98875 7a92c0 98852->98875 98854 7a91bf 98855 7c0ff6 Mailbox 59 API calls 98854->98855 98856 7a925b 98854->98856 98855->98856 98856->98810 98857 7a8ea0 59 API calls Mailbox 98856->98857 98857->98804 98858->98810 98859->98810 98860->98810 98861->98781 98862->98810 98864 7ff683 __NMSG_WRITE 98863->98864 98865 7ff6c2 98864->98865 98868 7ff6b8 98864->98868 98869 7ff769 98864->98869 98865->98817 98865->98823 98868->98865 98871 7a7a24 61 API calls 98868->98871 98869->98865 98872 7a7a24 61 API calls 98869->98872 98870->98822 98871->98868 98872->98869 98873->98838 98874->98851 98876 7a92c9 Mailbox 98875->98876 98877 7df5c8 98876->98877 98882 7a92d3 98876->98882 98878 7c0ff6 Mailbox 59 API calls 98877->98878 98879 7df5d4 98878->98879 98880 7a92da 98880->98854 98882->98880 98883 7a9df0 59 API calls Mailbox 98882->98883 98883->98882 98885 7a56dd 98884->98885 98886 7a5702 98884->98886 98885->98886 98890 7a56ec 98885->98890 98887 7a7eec 59 API calls 98886->98887 98891 80349a 98887->98891 98888 8034c9 98888->98524 98892 7a5c18 59 API calls 98890->98892 98891->98888 98908 803436 ReadFile SetFilePointerEx 98891->98908 98909 7a7a84 59 API calls 2 library calls 98891->98909 98894 8035ba 98892->98894 98895 7a5632 61 API calls 98894->98895 98896 8035c8 98895->98896 98898 8035d8 Mailbox 98896->98898 98910 7a793a 61 API calls Mailbox 98896->98910 98898->98524 98899->98499 98900->98527 98901->98528 98902->98501 98903->98501 98904->98506 98905->98513 98906->98520 98907->98526 98908->98891 98909->98891 98910->98898 98912 7f665e 98911->98912 98913 7f6641 98911->98913 98912->98537 98913->98912 98915 7f6621 59 API calls Mailbox 98913->98915 98915->98913 98916 7a3633 98917 7a366a 98916->98917 98918 7a3688 98917->98918 98919 7a36e7 98917->98919 98955 7a36e5 98917->98955 98923 7a375d PostQuitMessage 98918->98923 98924 7a3695 98918->98924 98921 7dd31c 98919->98921 98922 7a36ed 98919->98922 98920 7a36ca DefWindowProcW 98958 7a36d8 98920->98958 98966 7b11d0 10 API calls Mailbox 98921->98966 98925 7a36f2 98922->98925 98926 7a3715 SetTimer RegisterWindowMessageW 98922->98926 98923->98958 98927 7dd38f 98924->98927 98928 7a36a0 98924->98928 98930 7dd2bf 98925->98930 98931 7a36f9 KillTimer 98925->98931 98932 7a373e CreatePopupMenu 98926->98932 98926->98958 98981 802a16 71 API calls _memset 98927->98981 98933 7a36a8 98928->98933 98934 7a3767 98928->98934 98938 7dd2f8 MoveWindow 98930->98938 98939 7dd2c4 98930->98939 98961 7a44cb Shell_NotifyIconW _memset 98931->98961 98932->98958 98941 7a36b3 98933->98941 98946 7dd374 98933->98946 98964 7a4531 64 API calls _memset 98934->98964 98936 7dd343 98967 7b11f3 341 API calls Mailbox 98936->98967 98938->98958 98943 7dd2c8 98939->98943 98944 7dd2e7 SetFocus 98939->98944 98947 7a374b 98941->98947 98948 7a36be 98941->98948 98943->98948 98950 7dd2d1 98943->98950 98944->98958 98945 7a370c 98962 7a3114 DeleteObject DestroyWindow Mailbox 98945->98962 98946->98920 98980 7f817e 59 API calls Mailbox 98946->98980 98963 7a45df 81 API calls _memset 98947->98963 98948->98920 98968 7a44cb Shell_NotifyIconW _memset 98948->98968 98949 7dd3a1 98949->98920 98949->98958 98965 7b11d0 10 API calls Mailbox 98950->98965 98955->98920 98956 7a375b 98956->98958 98959 7dd368 98969 7a43db 98959->98969 98961->98945 98962->98958 98963->98956 98964->98956 98965->98958 98966->98936 98967->98948 98968->98959 98970 7a4406 _memset 98969->98970 98982 7a4213 98970->98982 98974 7a448b 98975 7a44c1 Shell_NotifyIconW 98974->98975 98976 7a44a5 Shell_NotifyIconW 98974->98976 98977 7a44b3 98975->98977 98976->98977 98986 7a410d 98977->98986 98979 7a44ba 98979->98955 98980->98955 98981->98949 98983 7dd638 98982->98983 98984 7a4227 98982->98984 98983->98984 98985 7dd641 DestroyIcon 98983->98985 98984->98974 99008 803226 62 API calls _W_store_winword 98984->99008 98985->98984 98987 7a4129 98986->98987 98988 7a4200 Mailbox 98986->98988 98989 7a7b76 59 API calls 98987->98989 98988->98979 98990 7a4137 98989->98990 98991 7dd5dd LoadStringW 98990->98991 98992 7a4144 98990->98992 98995 7dd5f7 98991->98995 98993 7a7d2c 59 API calls 98992->98993 98994 7a4159 98993->98994 98994->98995 98996 7a416a 98994->98996 98997 7a7c8e 59 API calls 98995->98997 98998 7a4174 98996->98998 98999 7a4205 98996->98999 99002 7dd601 98997->99002 99000 7a7c8e 59 API calls 98998->99000 99001 7a81a7 59 API calls 98999->99001 99005 7a417e _memset _wcscpy 99000->99005 99001->99005 99003 7a7e0b 59 API calls 99002->99003 99002->99005 99004 7dd623 99003->99004 99007 7a7e0b 59 API calls 99004->99007 99006 7a41e6 Shell_NotifyIconW 99005->99006 99006->98988 99007->99005 99008->98974 99009 7dff06 99010 7dff10 99009->99010 99050 7aac90 Mailbox _memmove 99009->99050 99148 7a8e34 59 API calls Mailbox 99010->99148 99011 7c0ff6 59 API calls Mailbox 99011->99050 99015 7c0ff6 59 API calls Mailbox 99034 7aa097 Mailbox 99015->99034 99018 7ab5d5 99021 7a81a7 59 API calls 99018->99021 99032 7aa1b7 99021->99032 99022 7e047f 99152 80a0b5 89 API calls 4 library calls 99022->99152 99023 7ab5da 99158 80a0b5 89 API calls 4 library calls 99023->99158 99025 7a77c7 59 API calls 99025->99034 99027 7a7f41 59 API calls 99027->99050 99028 7a81a7 59 API calls 99028->99034 99029 7f7405 59 API calls 99029->99034 99030 7e048e 99031 7c2f80 67 API calls __cinit 99031->99034 99034->99015 99034->99018 99034->99022 99034->99023 99034->99025 99034->99028 99034->99029 99034->99031 99034->99032 99036 7e0e00 99034->99036 99039 7aa6ba 99034->99039 99142 7aca20 341 API calls 2 library calls 99034->99142 99143 7aba60 60 API calls Mailbox 99034->99143 99035 7f66f4 Mailbox 59 API calls 99035->99032 99157 80a0b5 89 API calls 4 library calls 99036->99157 99156 80a0b5 89 API calls 4 library calls 99039->99156 99040 7f66f4 Mailbox 59 API calls 99040->99050 99041 7ab416 99147 7af803 341 API calls 99041->99147 99042 7aa000 341 API calls 99042->99050 99044 7e0c94 99154 7a9df0 59 API calls Mailbox 99044->99154 99046 7e0ca2 99155 80a0b5 89 API calls 4 library calls 99046->99155 99048 7e0c86 99048->99032 99048->99035 99049 7ab37c 99145 7a9e9c 60 API calls Mailbox 99049->99145 99050->99011 99050->99027 99050->99032 99050->99034 99050->99040 99050->99041 99050->99042 99050->99044 99050->99046 99050->99049 99055 7ab685 99050->99055 99058 7aade2 Mailbox 99050->99058 99064 81c5f4 99050->99064 99096 807be0 99050->99096 99102 81bf80 99050->99102 99149 7f7405 59 API calls 99050->99149 99150 81c4a7 85 API calls 2 library calls 99050->99150 99052 7ab38d 99146 7a9e9c 60 API calls Mailbox 99052->99146 99153 80a0b5 89 API calls 4 library calls 99055->99153 99058->99032 99058->99048 99058->99055 99059 7e00e0 VariantClear 99058->99059 99060 80d2e6 101 API calls 99058->99060 99061 81e237 130 API calls 99058->99061 99062 7b2123 95 API calls 99058->99062 99063 81474d 341 API calls 99058->99063 99144 7a9df0 59 API calls Mailbox 99058->99144 99151 7f7405 59 API calls 99058->99151 99059->99058 99060->99058 99061->99058 99062->99058 99063->99058 99065 7a77c7 59 API calls 99064->99065 99066 81c608 99065->99066 99067 7a77c7 59 API calls 99066->99067 99068 81c610 99067->99068 99069 7a77c7 59 API calls 99068->99069 99070 81c618 99069->99070 99071 7a9997 84 API calls 99070->99071 99095 81c626 99071->99095 99072 7a7d2c 59 API calls 99072->99095 99073 81c80f 99074 81c83c Mailbox 99073->99074 99161 7a9b9c 59 API calls Mailbox 99073->99161 99074->99050 99075 81c7f6 99078 7a7e0b 59 API calls 99075->99078 99077 81c811 99080 7a7e0b 59 API calls 99077->99080 99082 81c803 99078->99082 99079 7a7a84 59 API calls 99079->99095 99084 81c820 99080->99084 99081 7a81a7 59 API calls 99081->99095 99083 7a7c8e 59 API calls 99082->99083 99083->99073 99086 7a7c8e 59 API calls 99084->99086 99085 7a7faf 59 API calls 99088 81c6bd CharUpperBuffW 99085->99088 99086->99073 99087 7a7faf 59 API calls 99089 81c77d CharUpperBuffW 99087->99089 99159 7a859a 68 API calls 99088->99159 99160 7ac707 69 API calls 2 library calls 99089->99160 99092 7a9997 84 API calls 99092->99095 99093 7a7e0b 59 API calls 99093->99095 99094 7a7c8e 59 API calls 99094->99095 99095->99072 99095->99073 99095->99074 99095->99075 99095->99077 99095->99079 99095->99081 99095->99085 99095->99087 99095->99092 99095->99093 99095->99094 99097 807bec 99096->99097 99098 7c0ff6 Mailbox 59 API calls 99097->99098 99099 807bfa 99098->99099 99100 807c08 99099->99100 99101 7a77c7 59 API calls 99099->99101 99100->99050 99101->99100 99103 81bfc5 99102->99103 99104 81bfab 99102->99104 99163 81a528 59 API calls Mailbox 99103->99163 99162 80a0b5 89 API calls 4 library calls 99104->99162 99107 81bfd0 99108 7aa000 340 API calls 99107->99108 99109 81c031 99108->99109 99110 81bfbd Mailbox 99109->99110 99111 81c0c3 99109->99111 99115 81c072 99109->99115 99110->99050 99112 81c119 99111->99112 99113 81c0c9 99111->99113 99112->99110 99114 7a9997 84 API calls 99112->99114 99184 807ba4 59 API calls 99113->99184 99116 81c12b 99114->99116 99164 807581 59 API calls Mailbox 99115->99164 99118 7a7faf 59 API calls 99116->99118 99121 81c14f CharUpperBuffW 99118->99121 99119 81c0ec 99185 7a5ea1 59 API calls Mailbox 99119->99185 99125 81c169 99121->99125 99123 81c0a2 99165 7af5c0 99123->99165 99127 81c170 99125->99127 99128 81c1bc 99125->99128 99126 81c0f4 Mailbox 99186 7afe40 341 API calls 2 library calls 99126->99186 99187 807581 59 API calls Mailbox 99127->99187 99129 7a9997 84 API calls 99128->99129 99131 81c1c4 99129->99131 99188 7a9fbd 60 API calls 99131->99188 99134 81c19e 99135 7af5c0 340 API calls 99134->99135 99135->99110 99136 81c1ce 99136->99110 99137 7a9997 84 API calls 99136->99137 99138 81c1e9 99137->99138 99189 7a5ea1 59 API calls Mailbox 99138->99189 99140 81c1f9 99190 7afe40 341 API calls 2 library calls 99140->99190 99142->99034 99143->99034 99144->99058 99145->99052 99146->99041 99147->99055 99148->99050 99149->99050 99150->99050 99151->99058 99152->99030 99153->99048 99154->99048 99155->99048 99156->99032 99157->99023 99158->99032 99159->99095 99160->99095 99161->99074 99162->99110 99163->99107 99164->99123 99166 7af61a 99165->99166 99167 7af7b0 99165->99167 99169 7e4848 99166->99169 99170 7af626 99166->99170 99168 7a7f41 59 API calls 99167->99168 99176 7af6ec Mailbox 99168->99176 99171 81bf80 341 API calls 99169->99171 99280 7af3f0 341 API calls 2 library calls 99170->99280 99173 7e4856 99171->99173 99177 7af790 99173->99177 99282 80a0b5 89 API calls 4 library calls 99173->99282 99175 7af65d 99175->99173 99175->99176 99175->99177 99179 7af743 99176->99179 99181 803e73 3 API calls 99176->99181 99191 81e24b 99176->99191 99194 80cde5 99176->99194 99274 7a4faa 99176->99274 99177->99110 99179->99177 99281 7a9df0 59 API calls Mailbox 99179->99281 99181->99179 99184->99119 99185->99126 99186->99110 99187->99134 99188->99136 99189->99140 99190->99110 99192 81cdf1 130 API calls 99191->99192 99193 81e25b 99192->99193 99193->99179 99195 7a77c7 59 API calls 99194->99195 99196 80ce1a 99195->99196 99197 7a77c7 59 API calls 99196->99197 99198 80ce23 99197->99198 99199 80ce37 99198->99199 99416 7a9c9c 59 API calls 99198->99416 99201 7a9997 84 API calls 99199->99201 99202 80ce54 99201->99202 99203 80cf55 99202->99203 99204 80ce76 99202->99204 99209 80cf85 Mailbox 99202->99209 99283 7a4f3d 99203->99283 99205 7a9997 84 API calls 99204->99205 99207 80ce82 99205->99207 99210 7a81a7 59 API calls 99207->99210 99209->99179 99213 80ce8e 99210->99213 99211 80cf81 99211->99209 99212 7a77c7 59 API calls 99211->99212 99215 80cfb6 99212->99215 99218 80cea2 99213->99218 99219 80ced4 99213->99219 99214 7a4f3d 136 API calls 99214->99211 99216 7a77c7 59 API calls 99215->99216 99217 80cfbf 99216->99217 99222 7a77c7 59 API calls 99217->99222 99220 7a81a7 59 API calls 99218->99220 99221 7a9997 84 API calls 99219->99221 99223 80ceb2 99220->99223 99224 80cee1 99221->99224 99225 80cfc8 99222->99225 99226 7a7e0b 59 API calls 99223->99226 99227 7a81a7 59 API calls 99224->99227 99228 7a77c7 59 API calls 99225->99228 99229 80cebc 99226->99229 99230 80ceed 99227->99230 99231 80cfd1 99228->99231 99232 7a9997 84 API calls 99229->99232 99417 804cd3 GetFileAttributesW 99230->99417 99234 7a9997 84 API calls 99231->99234 99235 80cec8 99232->99235 99237 80cfde 99234->99237 99239 7a7c8e 59 API calls 99235->99239 99236 80cef6 99240 80cf09 99236->99240 99243 7a7b52 59 API calls 99236->99243 99238 7a46f9 59 API calls 99237->99238 99241 80cff9 99238->99241 99239->99219 99242 7a9997 84 API calls 99240->99242 99249 80cf0f 99240->99249 99244 7a7b52 59 API calls 99241->99244 99245 80cf36 99242->99245 99243->99240 99246 80d008 99244->99246 99418 803a2b 75 API calls Mailbox 99245->99418 99248 80d03c 99246->99248 99250 7a7b52 59 API calls 99246->99250 99251 7a81a7 59 API calls 99248->99251 99249->99209 99252 80d019 99250->99252 99253 80d04a 99251->99253 99252->99248 99255 7a7d2c 59 API calls 99252->99255 99254 7a7c8e 59 API calls 99253->99254 99256 80d058 99254->99256 99258 80d02e 99255->99258 99257 7a7c8e 59 API calls 99256->99257 99259 80d066 99257->99259 99260 7a7d2c 59 API calls 99258->99260 99261 7a7c8e 59 API calls 99259->99261 99260->99248 99262 80d074 99261->99262 99263 7a9997 84 API calls 99262->99263 99264 80d080 99263->99264 99307 8042ad 99264->99307 99266 80d091 99267 803e73 3 API calls 99266->99267 99268 80d09b 99267->99268 99269 80d0cc 99268->99269 99270 7a9997 84 API calls 99268->99270 99273 7a4faa 84 API calls 99269->99273 99271 80d0b9 99270->99271 99361 8093df 99271->99361 99273->99209 99275 7a4fbb 99274->99275 99276 7a4fb4 99274->99276 99278 7a4fca 99275->99278 99279 7a4fdb FreeLibrary 99275->99279 99277 7c55d6 __fcloseall 83 API calls 99276->99277 99277->99275 99278->99179 99279->99278 99280->99175 99281->99179 99282->99177 99419 7a4d13 99283->99419 99288 7ddd0f 99290 7a4faa 84 API calls 99288->99290 99289 7a4f68 LoadLibraryExW 99429 7a4cc8 99289->99429 99292 7ddd16 99290->99292 99294 7a4cc8 3 API calls 99292->99294 99296 7ddd1e 99294->99296 99455 7a506b 99296->99455 99297 7a4f8f 99297->99296 99298 7a4f9b 99297->99298 99300 7a4faa 84 API calls 99298->99300 99302 7a4fa0 99300->99302 99302->99211 99302->99214 99304 7ddd45 99463 7a5027 99304->99463 99308 8042c9 99307->99308 99309 8042dc 99308->99309 99310 8042ce 99308->99310 99312 7a77c7 59 API calls 99309->99312 99311 7a81a7 59 API calls 99310->99311 99313 8042d7 Mailbox 99311->99313 99314 8042e4 99312->99314 99313->99266 99315 7a77c7 59 API calls 99314->99315 99316 8042ec 99315->99316 99317 7a77c7 59 API calls 99316->99317 99318 8042f7 99317->99318 99319 7a77c7 59 API calls 99318->99319 99320 8042ff 99319->99320 99321 7a77c7 59 API calls 99320->99321 99322 804307 99321->99322 99323 7a77c7 59 API calls 99322->99323 99324 80430f 99323->99324 99325 7a77c7 59 API calls 99324->99325 99326 804317 99325->99326 99327 7a77c7 59 API calls 99326->99327 99328 80431f 99327->99328 99329 7a46f9 59 API calls 99328->99329 99330 804336 99329->99330 99331 7a46f9 59 API calls 99330->99331 99332 80434f 99331->99332 99333 7a7b52 59 API calls 99332->99333 99334 80435b 99333->99334 99335 80436e 99334->99335 99336 7a7e8c 59 API calls 99334->99336 99337 7a7b52 59 API calls 99335->99337 99336->99335 99338 804377 99337->99338 99339 804387 99338->99339 99341 7a7e8c 59 API calls 99338->99341 99340 7a81a7 59 API calls 99339->99340 99342 804393 99340->99342 99341->99339 99343 7a7c8e 59 API calls 99342->99343 99344 80439f 99343->99344 99890 80445f 59 API calls 99344->99890 99346 8043ae 99891 80445f 59 API calls 99346->99891 99348 8043c1 99349 7a7b52 59 API calls 99348->99349 99350 8043cb 99349->99350 99351 8043d0 99350->99351 99352 8043e2 99350->99352 99353 7a7e0b 59 API calls 99351->99353 99354 7a7b52 59 API calls 99352->99354 99356 8043dd 99353->99356 99355 8043eb 99354->99355 99357 804409 99355->99357 99358 7a7e0b 59 API calls 99355->99358 99359 7a7c8e 59 API calls 99356->99359 99360 7a7c8e 59 API calls 99357->99360 99358->99356 99359->99357 99360->99313 99362 8093ec __ftell_nolock 99361->99362 99363 7c0ff6 Mailbox 59 API calls 99362->99363 99364 809449 99363->99364 99365 7a538e 59 API calls 99364->99365 99366 809453 99365->99366 99367 8091e9 GetSystemTimeAsFileTime 99366->99367 99368 80945e 99367->99368 99369 7a5045 85 API calls 99368->99369 99370 809471 _wcscmp 99369->99370 99371 809542 99370->99371 99372 809495 99370->99372 99373 8099be 96 API calls 99371->99373 99922 8099be 99372->99922 99389 80950e _wcscat 99373->99389 99377 7a506b 74 API calls 99378 809567 99377->99378 99380 7a506b 74 API calls 99378->99380 99379 80954b 99379->99269 99382 809577 99380->99382 99381 8094c3 _wcscat _wcscpy 99929 7c432e 58 API calls __wsplitpath_helper 99381->99929 99383 7a506b 74 API calls 99382->99383 99385 809592 99383->99385 99386 7a506b 74 API calls 99385->99386 99387 8095a2 99386->99387 99388 7a506b 74 API calls 99387->99388 99390 8095bd 99388->99390 99389->99377 99389->99379 99391 7a506b 74 API calls 99390->99391 99392 8095cd 99391->99392 99393 7a506b 74 API calls 99392->99393 99394 8095dd 99393->99394 99395 7a506b 74 API calls 99394->99395 99396 8095ed 99395->99396 99892 809b6d GetTempPathW GetTempFileNameW 99396->99892 99398 8095f9 99399 7c548b 115 API calls 99398->99399 99409 80960a 99399->99409 99400 8096c4 99906 7c55d6 99400->99906 99402 8096cf 99404 8096d5 DeleteFileW 99402->99404 99405 8096e9 99402->99405 99403 7a506b 74 API calls 99403->99409 99404->99379 99406 80978f CopyFileW 99405->99406 99411 8096f3 _wcsncpy 99405->99411 99407 8097a5 DeleteFileW 99406->99407 99408 8097b7 DeleteFileW 99406->99408 99407->99379 99919 809b2c CreateFileW 99408->99919 99409->99379 99409->99400 99409->99403 99893 7c4a93 99409->99893 99930 808d90 99411->99930 99416->99199 99417->99236 99418->99249 99468 7a4d61 99419->99468 99422 7a4d3a 99423 7a4d4a FreeLibrary 99422->99423 99424 7a4d53 99422->99424 99423->99424 99426 7c548b 99424->99426 99425 7a4d61 2 API calls 99425->99422 99472 7c54a0 99426->99472 99428 7a4f5c 99428->99288 99428->99289 99630 7a4d94 99429->99630 99432 7a4ced 99433 7a4d08 99432->99433 99434 7a4cff FreeLibrary 99432->99434 99436 7a4dd0 99433->99436 99434->99433 99435 7a4d94 2 API calls 99435->99432 99437 7c0ff6 Mailbox 59 API calls 99436->99437 99438 7a4de5 99437->99438 99439 7a538e 59 API calls 99438->99439 99440 7a4df1 _memmove 99439->99440 99441 7a4e2c 99440->99441 99442 7a4ee9 99440->99442 99443 7a4f21 99440->99443 99444 7a5027 69 API calls 99441->99444 99634 7a4fe9 CreateStreamOnHGlobal 99442->99634 99645 809ba5 95 API calls 99443->99645 99452 7a4e35 99444->99452 99447 7a506b 74 API calls 99447->99452 99448 7a4ec9 99448->99297 99450 7ddcd0 99451 7a5045 85 API calls 99450->99451 99453 7ddce4 99451->99453 99452->99447 99452->99448 99452->99450 99640 7a5045 99452->99640 99454 7a506b 74 API calls 99453->99454 99454->99448 99456 7a507d 99455->99456 99458 7dddf6 99455->99458 99669 7c5812 99456->99669 99460 809393 99867 8091e9 99460->99867 99462 8093a9 99462->99304 99464 7dddb9 99463->99464 99465 7a5036 99463->99465 99872 7c5e90 99465->99872 99467 7a503e 99469 7a4d2e 99468->99469 99470 7a4d6a LoadLibraryA 99468->99470 99469->99422 99469->99425 99470->99469 99471 7a4d7b GetProcAddress 99470->99471 99471->99469 99475 7c54ac _fprintf 99472->99475 99473 7c54bf 99521 7c8d68 58 API calls __getptd_noexit 99473->99521 99475->99473 99476 7c54f0 99475->99476 99491 7d0738 99476->99491 99477 7c54c4 99522 7c8ff6 9 API calls _fprintf 99477->99522 99480 7c54f5 99481 7c54fe 99480->99481 99482 7c550b 99480->99482 99523 7c8d68 58 API calls __getptd_noexit 99481->99523 99484 7c5535 99482->99484 99485 7c5515 99482->99485 99506 7d0857 99484->99506 99524 7c8d68 58 API calls __getptd_noexit 99485->99524 99486 7c54cf @_EH4_CallFilterFunc@8 _fprintf 99486->99428 99492 7d0744 _fprintf 99491->99492 99493 7c9e4b __lock 58 API calls 99492->99493 99504 7d0752 99493->99504 99494 7d07c6 99526 7d084e 99494->99526 99495 7d07cd 99531 7c8a5d 58 API calls 2 library calls 99495->99531 99498 7d07d4 99498->99494 99532 7ca06b InitializeCriticalSectionAndSpinCount 99498->99532 99499 7d0843 _fprintf 99499->99480 99501 7c9ed3 __mtinitlocknum 58 API calls 99501->99504 99503 7d07fa EnterCriticalSection 99503->99494 99504->99494 99504->99495 99504->99501 99529 7c6e8d 59 API calls __lock 99504->99529 99530 7c6ef7 LeaveCriticalSection LeaveCriticalSection _doexit 99504->99530 99507 7d0877 __wopenfile 99506->99507 99508 7d0891 99507->99508 99520 7d0a4c 99507->99520 99539 7c3a0b 60 API calls 2 library calls 99507->99539 99537 7c8d68 58 API calls __getptd_noexit 99508->99537 99510 7d0896 99538 7c8ff6 9 API calls _fprintf 99510->99538 99512 7d0aaf 99534 7d87f1 99512->99534 99514 7c5540 99525 7c5562 LeaveCriticalSection LeaveCriticalSection __wfsopen 99514->99525 99516 7d0a45 99516->99520 99540 7c3a0b 60 API calls 2 library calls 99516->99540 99518 7d0a64 99518->99520 99541 7c3a0b 60 API calls 2 library calls 99518->99541 99520->99508 99520->99512 99521->99477 99522->99486 99523->99486 99524->99486 99525->99486 99533 7c9fb5 LeaveCriticalSection 99526->99533 99528 7d0855 99528->99499 99529->99504 99530->99504 99531->99498 99532->99503 99533->99528 99542 7d7fd5 99534->99542 99536 7d880a 99536->99514 99537->99510 99538->99514 99539->99516 99540->99518 99541->99520 99543 7d7fe1 _fprintf 99542->99543 99544 7d7ff7 99543->99544 99546 7d802d 99543->99546 99627 7c8d68 58 API calls __getptd_noexit 99544->99627 99553 7d809e 99546->99553 99547 7d7ffc 99628 7c8ff6 9 API calls _fprintf 99547->99628 99550 7d8049 99629 7d8072 LeaveCriticalSection __unlock_fhandle 99550->99629 99552 7d8006 _fprintf 99552->99536 99554 7d80be 99553->99554 99555 7c471a __wsopen_nolock 58 API calls 99554->99555 99558 7d80da 99555->99558 99556 7c9006 __invoke_watson 8 API calls 99557 7d87f0 99556->99557 99560 7d7fd5 __wsopen_helper 103 API calls 99557->99560 99559 7d8114 99558->99559 99566 7d8137 99558->99566 99626 7d8211 99558->99626 99561 7c8d34 __commit 58 API calls 99559->99561 99562 7d880a 99560->99562 99563 7d8119 99561->99563 99562->99550 99564 7c8d68 _fprintf 58 API calls 99563->99564 99565 7d8126 99564->99565 99568 7c8ff6 _fprintf 9 API calls 99565->99568 99567 7d81f5 99566->99567 99575 7d81d3 99566->99575 99569 7c8d34 __commit 58 API calls 99567->99569 99570 7d8130 99568->99570 99571 7d81fa 99569->99571 99570->99550 99572 7c8d68 _fprintf 58 API calls 99571->99572 99573 7d8207 99572->99573 99574 7c8ff6 _fprintf 9 API calls 99573->99574 99574->99626 99576 7cd4d4 __alloc_osfhnd 61 API calls 99575->99576 99577 7d82a1 99576->99577 99578 7d82ce 99577->99578 99579 7d82ab 99577->99579 99580 7d7f4d ___createFile GetModuleHandleW GetProcAddress CreateFileW 99578->99580 99581 7c8d34 __commit 58 API calls 99579->99581 99590 7d82f0 99580->99590 99582 7d82b0 99581->99582 99584 7c8d68 _fprintf 58 API calls 99582->99584 99583 7d836e GetFileType 99587 7d8379 GetLastError 99583->99587 99588 7d83bb 99583->99588 99586 7d82ba 99584->99586 99585 7d833c GetLastError 99591 7c8d47 __dosmaperr 58 API calls 99585->99591 99592 7c8d68 _fprintf 58 API calls 99586->99592 99589 7c8d47 __dosmaperr 58 API calls 99587->99589 99598 7cd76a __set_osfhnd 59 API calls 99588->99598 99593 7d83a0 CloseHandle 99589->99593 99590->99583 99590->99585 99594 7d7f4d ___createFile GetModuleHandleW GetProcAddress CreateFileW 99590->99594 99595 7d8361 99591->99595 99592->99570 99593->99595 99596 7d83ae 99593->99596 99597 7d8331 99594->99597 99600 7c8d68 _fprintf 58 API calls 99595->99600 99599 7c8d68 _fprintf 58 API calls 99596->99599 99597->99583 99597->99585 99602 7d83d9 99598->99602 99601 7d83b3 99599->99601 99600->99626 99601->99595 99603 7d8594 99602->99603 99604 7d1b11 __lseeki64_nolock 60 API calls 99602->99604 99606 7d845a 99602->99606 99607 7d8767 CloseHandle 99603->99607 99603->99626 99605 7d8443 99604->99605 99605->99606 99610 7c8d34 __commit 58 API calls 99605->99610 99606->99603 99611 7d10ab 70 API calls __read_nolock 99606->99611 99616 7d0d2d __close_nolock 61 API calls 99606->99616 99617 7d848c 99606->99617 99620 7cdac6 __write 78 API calls 99606->99620 99621 7d8611 99606->99621 99623 7d1b11 60 API calls __lseeki64_nolock 99606->99623 99608 7d7f4d ___createFile GetModuleHandleW GetProcAddress CreateFileW 99607->99608 99609 7d878e 99608->99609 99612 7d87c2 99609->99612 99613 7d8796 GetLastError 99609->99613 99610->99606 99611->99606 99612->99626 99614 7c8d47 __dosmaperr 58 API calls 99613->99614 99615 7d87a2 99614->99615 99618 7cd67d __free_osfhnd 59 API calls 99615->99618 99616->99606 99617->99606 99619 7d99f2 __chsize_nolock 82 API calls 99617->99619 99618->99612 99619->99617 99620->99606 99622 7d0d2d __close_nolock 61 API calls 99621->99622 99624 7d8618 99622->99624 99623->99606 99625 7c8d68 _fprintf 58 API calls 99624->99625 99625->99626 99626->99556 99627->99547 99628->99552 99629->99552 99631 7a4ce1 99630->99631 99632 7a4d9d LoadLibraryA 99630->99632 99631->99432 99631->99435 99632->99631 99633 7a4dae GetProcAddress 99632->99633 99633->99631 99635 7a5003 FindResourceExW 99634->99635 99639 7a5020 99634->99639 99636 7ddd5c LoadResource 99635->99636 99635->99639 99637 7ddd71 SizeofResource 99636->99637 99636->99639 99638 7ddd85 LockResource 99637->99638 99637->99639 99638->99639 99639->99441 99641 7dddd4 99640->99641 99642 7a5054 99640->99642 99646 7c5a7d 99642->99646 99644 7a5062 99644->99452 99645->99441 99647 7c5a89 _fprintf 99646->99647 99648 7c5a9b 99647->99648 99649 7c5ac1 99647->99649 99659 7c8d68 58 API calls __getptd_noexit 99648->99659 99661 7c6e4e 99649->99661 99651 7c5aa0 99660 7c8ff6 9 API calls _fprintf 99651->99660 99656 7c5ad6 99668 7c5af8 LeaveCriticalSection LeaveCriticalSection __wfsopen 99656->99668 99658 7c5aab _fprintf 99658->99644 99659->99651 99660->99658 99662 7c6e5e 99661->99662 99663 7c6e80 EnterCriticalSection 99661->99663 99662->99663 99665 7c6e66 99662->99665 99664 7c5ac7 99663->99664 99667 7c59ee 83 API calls 4 library calls 99664->99667 99666 7c9e4b __lock 58 API calls 99665->99666 99666->99664 99667->99656 99668->99658 99672 7c582d 99669->99672 99671 7a508e 99671->99460 99673 7c5839 _fprintf 99672->99673 99674 7c587c 99673->99674 99675 7c584f _memset 99673->99675 99676 7c5874 _fprintf 99673->99676 99677 7c6e4e __lock_file 59 API calls 99674->99677 99699 7c8d68 58 API calls __getptd_noexit 99675->99699 99676->99671 99678 7c5882 99677->99678 99685 7c564d 99678->99685 99681 7c5869 99700 7c8ff6 9 API calls _fprintf 99681->99700 99686 7c5683 99685->99686 99688 7c5668 _memset 99685->99688 99701 7c58b6 LeaveCriticalSection LeaveCriticalSection __wfsopen 99686->99701 99687 7c5673 99797 7c8d68 58 API calls __getptd_noexit 99687->99797 99688->99686 99688->99687 99693 7c56c3 99688->99693 99690 7c5678 99798 7c8ff6 9 API calls _fprintf 99690->99798 99693->99686 99694 7c57d4 _memset 99693->99694 99702 7c4916 99693->99702 99709 7d10ab 99693->99709 99777 7d0df7 99693->99777 99799 7d0f18 58 API calls 3 library calls 99693->99799 99800 7c8d68 58 API calls __getptd_noexit 99694->99800 99699->99681 99700->99676 99701->99676 99703 7c4935 99702->99703 99704 7c4920 99702->99704 99703->99693 99801 7c8d68 58 API calls __getptd_noexit 99704->99801 99706 7c4925 99802 7c8ff6 9 API calls _fprintf 99706->99802 99708 7c4930 99708->99693 99710 7d10cc 99709->99710 99711 7d10e3 99709->99711 99812 7c8d34 58 API calls __getptd_noexit 99710->99812 99713 7d181b 99711->99713 99718 7d111d 99711->99718 99828 7c8d34 58 API calls __getptd_noexit 99713->99828 99715 7d10d1 99813 7c8d68 58 API calls __getptd_noexit 99715->99813 99716 7d1820 99829 7c8d68 58 API calls __getptd_noexit 99716->99829 99719 7d1125 99718->99719 99725 7d113c 99718->99725 99814 7c8d34 58 API calls __getptd_noexit 99719->99814 99722 7d1131 99830 7c8ff6 9 API calls _fprintf 99722->99830 99723 7d112a 99815 7c8d68 58 API calls __getptd_noexit 99723->99815 99726 7d1151 99725->99726 99729 7d116b 99725->99729 99730 7d1189 99725->99730 99757 7d10d8 99725->99757 99816 7c8d34 58 API calls __getptd_noexit 99726->99816 99729->99726 99732 7d1176 99729->99732 99817 7c8a5d 58 API calls 2 library calls 99730->99817 99803 7d5ebb 99732->99803 99733 7d1199 99735 7d11bc 99733->99735 99736 7d11a1 99733->99736 99820 7d1b11 60 API calls 3 library calls 99735->99820 99818 7c8d68 58 API calls __getptd_noexit 99736->99818 99737 7d128a 99739 7d1303 ReadFile 99737->99739 99744 7d12a0 GetConsoleMode 99737->99744 99742 7d1325 99739->99742 99743 7d17e3 GetLastError 99739->99743 99741 7d11a6 99819 7c8d34 58 API calls __getptd_noexit 99741->99819 99742->99743 99750 7d12f5 99742->99750 99746 7d12e3 99743->99746 99747 7d17f0 99743->99747 99748 7d12b4 99744->99748 99749 7d1300 99744->99749 99760 7d12e9 99746->99760 99821 7c8d47 58 API calls 3 library calls 99746->99821 99826 7c8d68 58 API calls __getptd_noexit 99747->99826 99748->99749 99752 7d12ba ReadConsoleW 99748->99752 99749->99739 99759 7d15c7 99750->99759 99750->99760 99762 7d135a 99750->99762 99752->99750 99753 7d12dd GetLastError 99752->99753 99753->99746 99755 7d17f5 99827 7c8d34 58 API calls __getptd_noexit 99755->99827 99757->99693 99758 7c2f95 _free 58 API calls 99758->99757 99759->99760 99764 7d16cd ReadFile 99759->99764 99760->99757 99760->99758 99763 7d13c6 ReadFile 99762->99763 99770 7d1447 99762->99770 99765 7d13e7 GetLastError 99763->99765 99774 7d13f1 99763->99774 99768 7d16fe 99764->99768 99769 7d16f0 GetLastError 99764->99769 99765->99774 99766 7d1504 99772 7d14b4 MultiByteToWideChar 99766->99772 99824 7d1b11 60 API calls 3 library calls 99766->99824 99767 7d14f4 99823 7c8d68 58 API calls __getptd_noexit 99767->99823 99768->99759 99825 7d1b11 60 API calls 3 library calls 99768->99825 99769->99768 99770->99760 99770->99766 99770->99767 99770->99772 99772->99753 99772->99760 99774->99762 99822 7d1b11 60 API calls 3 library calls 99774->99822 99778 7d0e02 99777->99778 99781 7d0e17 99777->99781 99864 7c8d68 58 API calls __getptd_noexit 99778->99864 99780 7d0e07 99865 7c8ff6 9 API calls _fprintf 99780->99865 99783 7d0e4c 99781->99783 99788 7d0e12 99781->99788 99866 7d6234 58 API calls __malloc_crt 99781->99866 99785 7c4916 _fprintf 58 API calls 99783->99785 99786 7d0e60 99785->99786 99831 7d0f97 99786->99831 99788->99693 99789 7d0e67 99789->99788 99790 7c4916 _fprintf 58 API calls 99789->99790 99791 7d0e8a 99790->99791 99791->99788 99792 7c4916 _fprintf 58 API calls 99791->99792 99793 7d0e96 99792->99793 99793->99788 99794 7c4916 _fprintf 58 API calls 99793->99794 99795 7d0ea3 99794->99795 99796 7c4916 _fprintf 58 API calls 99795->99796 99796->99788 99797->99690 99798->99686 99799->99693 99800->99690 99801->99706 99802->99708 99804 7d5ec6 99803->99804 99805 7d5ed3 99803->99805 99806 7c8d68 _fprintf 58 API calls 99804->99806 99808 7d5edf 99805->99808 99809 7c8d68 _fprintf 58 API calls 99805->99809 99807 7d5ecb 99806->99807 99807->99737 99808->99737 99810 7d5f00 99809->99810 99811 7c8ff6 _fprintf 9 API calls 99810->99811 99811->99807 99812->99715 99813->99757 99814->99723 99815->99722 99816->99723 99817->99733 99818->99741 99819->99757 99820->99732 99821->99760 99822->99774 99823->99760 99824->99772 99825->99768 99826->99755 99827->99760 99828->99716 99829->99722 99830->99757 99832 7d0fa3 _fprintf 99831->99832 99833 7d0fc7 99832->99833 99834 7d0fb0 99832->99834 99835 7d108b 99833->99835 99838 7d0fdb 99833->99838 99836 7c8d34 __commit 58 API calls 99834->99836 99839 7c8d34 __commit 58 API calls 99835->99839 99837 7d0fb5 99836->99837 99840 7c8d68 _fprintf 58 API calls 99837->99840 99841 7d0ff9 99838->99841 99842 7d1006 99838->99842 99843 7d0ffe 99839->99843 99844 7d0fbc _fprintf 99840->99844 99845 7c8d34 __commit 58 API calls 99841->99845 99846 7d1028 99842->99846 99847 7d1013 99842->99847 99849 7c8d68 _fprintf 58 API calls 99843->99849 99844->99789 99845->99843 99848 7cd446 ___lock_fhandle 59 API calls 99846->99848 99850 7c8d34 __commit 58 API calls 99847->99850 99851 7d102e 99848->99851 99852 7d1020 99849->99852 99853 7d1018 99850->99853 99854 7d1054 99851->99854 99855 7d1041 99851->99855 99858 7c8ff6 _fprintf 9 API calls 99852->99858 99856 7c8d68 _fprintf 58 API calls 99853->99856 99859 7c8d68 _fprintf 58 API calls 99854->99859 99857 7d10ab __read_nolock 70 API calls 99855->99857 99856->99852 99862 7d104d 99857->99862 99858->99844 99860 7d1059 99859->99860 99861 7c8d34 __commit 58 API calls 99860->99861 99861->99862 99863 7d1083 __read LeaveCriticalSection 99862->99863 99863->99844 99864->99780 99865->99788 99866->99783 99870 7c543a GetSystemTimeAsFileTime 99867->99870 99869 8091f8 99869->99462 99871 7c5468 __aulldiv 99870->99871 99871->99869 99873 7c5e9c _fprintf 99872->99873 99874 7c5eae 99873->99874 99875 7c5ec3 99873->99875 99886 7c8d68 58 API calls __getptd_noexit 99874->99886 99877 7c6e4e __lock_file 59 API calls 99875->99877 99879 7c5ec9 99877->99879 99878 7c5eb3 99887 7c8ff6 9 API calls _fprintf 99878->99887 99888 7c5b00 67 API calls 5 library calls 99879->99888 99882 7c5ed4 99889 7c5ef4 LeaveCriticalSection LeaveCriticalSection __wfsopen 99882->99889 99884 7c5ee6 99885 7c5ebe _fprintf 99884->99885 99885->99467 99886->99878 99887->99885 99888->99882 99889->99884 99890->99346 99891->99348 99892->99398 99894 7c4a9f _fprintf 99893->99894 99895 7c4abd 99894->99895 99896 7c4ad5 99894->99896 99898 7c4acd _fprintf 99894->99898 99973 7c8d68 58 API calls __getptd_noexit 99895->99973 99899 7c6e4e __lock_file 59 API calls 99896->99899 99898->99409 99901 7c4adb 99899->99901 99900 7c4ac2 99974 7c8ff6 9 API calls _fprintf 99900->99974 99961 7c493a 99901->99961 99907 7c55e2 _fprintf 99906->99907 99908 7c560e 99907->99908 99909 7c55f6 99907->99909 99912 7c6e4e __lock_file 59 API calls 99908->99912 99914 7c5606 _fprintf 99908->99914 100135 7c8d68 58 API calls __getptd_noexit 99909->100135 99911 7c55fb 100136 7c8ff6 9 API calls _fprintf 99911->100136 99915 7c5620 99912->99915 99914->99402 100119 7c556a 99915->100119 99920 809b52 SetFileTime CloseHandle 99919->99920 99921 809b68 99919->99921 99920->99921 99921->99379 99927 8099d2 __tzset_nolock _wcscmp 99922->99927 99923 7a506b 74 API calls 99923->99927 99924 80949a 99924->99379 99928 7c432e 58 API calls __wsplitpath_helper 99924->99928 99925 809393 GetSystemTimeAsFileTime 99925->99927 99926 7a5045 85 API calls 99926->99927 99927->99923 99927->99924 99927->99925 99927->99926 99928->99381 99929->99389 99931 808d9b 99930->99931 99933 808da9 99930->99933 99932 7c548b 115 API calls 99931->99932 99932->99933 99934 808dee 99933->99934 99935 7c548b 115 API calls 99933->99935 99960 808db2 99933->99960 99960->99408 99964 7c4949 99961->99964 99967 7c4967 99961->99967 99962 7c4957 100004 7c8d68 58 API calls __getptd_noexit 99962->100004 99964->99962 99964->99967 99970 7c4981 _memmove 99964->99970 99965 7c495c 100005 7c8ff6 9 API calls _fprintf 99965->100005 99975 7c4b0d LeaveCriticalSection LeaveCriticalSection __wfsopen 99967->99975 99970->99967 99971 7c4916 _fprintf 58 API calls 99970->99971 99976 7cdac6 99970->99976 100006 7c4c6d 99970->100006 100012 7cb05e 78 API calls 5 library calls 99970->100012 99971->99970 99973->99900 99974->99898 99975->99898 99977 7cdad2 _fprintf 99976->99977 99978 7cdadf 99977->99978 99979 7cdaf6 99977->99979 100004->99965 100005->99967 100007 7c4c80 100006->100007 100011 7c4ca4 100006->100011 100008 7c4916 _fprintf 58 API calls 100007->100008 100007->100011 100011->99970 100012->99970 100120 7c558d 100119->100120 100121 7c5579 100119->100121 100122 7c5589 100120->100122 100125 7c4c6d __flush 78 API calls 100120->100125 100168 7c8d68 58 API calls __getptd_noexit 100121->100168 100137 7c5645 LeaveCriticalSection LeaveCriticalSection __wfsopen 100122->100137 100124 7c557e 100169 7c8ff6 9 API calls _fprintf 100124->100169 100127 7c5599 100125->100127 100138 7d0dc7 100127->100138 100135->99911 100136->99914 100137->99914 100168->100124 100169->100122 100255 7a1066 100260 7af8cf 100255->100260 100257 7a106c 100258 7c2f80 __cinit 67 API calls 100257->100258 100259 7a1076 100258->100259 100261 7af8f0 100260->100261 100293 7c0143 100261->100293 100265 7af937 100266 7a77c7 59 API calls 100265->100266 100267 7af941 100266->100267 100268 7a77c7 59 API calls 100267->100268 100269 7af94b 100268->100269 100270 7a77c7 59 API calls 100269->100270 100271 7af955 100270->100271 100272 7a77c7 59 API calls 100271->100272 100273 7af993 100272->100273 100274 7a77c7 59 API calls 100273->100274 100275 7afa5e 100274->100275 100303 7b60e7 100275->100303 100279 7afa90 100280 7a77c7 59 API calls 100279->100280 100281 7afa9a 100280->100281 100331 7bffde 100281->100331 100283 7afae1 100284 7afaf1 GetStdHandle 100283->100284 100285 7afb3d 100284->100285 100286 7e49d5 100284->100286 100287 7afb45 OleInitialize 100285->100287 100286->100285 100288 7e49de 100286->100288 100287->100257 100338 806dda 64 API calls Mailbox 100288->100338 100290 7e49e5 100339 8074a9 CreateThread 100290->100339 100292 7e49f1 CloseHandle 100292->100287 100340 7c021c 100293->100340 100296 7c021c 59 API calls 100297 7c0185 100296->100297 100298 7a77c7 59 API calls 100297->100298 100299 7c0191 100298->100299 100300 7a7d2c 59 API calls 100299->100300 100301 7af8f6 100300->100301 100302 7c03a2 6 API calls 100301->100302 100302->100265 100304 7a77c7 59 API calls 100303->100304 100305 7b60f7 100304->100305 100306 7a77c7 59 API calls 100305->100306 100307 7b60ff 100306->100307 100347 7b5bfd 100307->100347 100310 7b5bfd 59 API calls 100311 7b610f 100310->100311 100312 7a77c7 59 API calls 100311->100312 100313 7b611a 100312->100313 100314 7c0ff6 Mailbox 59 API calls 100313->100314 100315 7afa68 100314->100315 100316 7b6259 100315->100316 100317 7b6267 100316->100317 100318 7a77c7 59 API calls 100317->100318 100319 7b6272 100318->100319 100320 7a77c7 59 API calls 100319->100320 100321 7b627d 100320->100321 100322 7a77c7 59 API calls 100321->100322 100323 7b6288 100322->100323 100324 7a77c7 59 API calls 100323->100324 100325 7b6293 100324->100325 100326 7b5bfd 59 API calls 100325->100326 100327 7b629e 100326->100327 100328 7c0ff6 Mailbox 59 API calls 100327->100328 100329 7b62a5 RegisterWindowMessageW 100328->100329 100329->100279 100332 7bffee 100331->100332 100333 7f5cc3 100331->100333 100334 7c0ff6 Mailbox 59 API calls 100332->100334 100350 809d71 60 API calls 100333->100350 100337 7bfff6 100334->100337 100336 7f5cce 100337->100283 100338->100290 100339->100292 100351 80748f 65 API calls 100339->100351 100341 7a77c7 59 API calls 100340->100341 100342 7c0227 100341->100342 100343 7a77c7 59 API calls 100342->100343 100344 7c022f 100343->100344 100345 7a77c7 59 API calls 100344->100345 100346 7c017b 100345->100346 100346->100296 100348 7a77c7 59 API calls 100347->100348 100349 7b5c05 100348->100349 100349->100310 100350->100336 100352 7a1016 100357 7a4ad2 100352->100357 100355 7c2f80 __cinit 67 API calls 100356 7a1025 100355->100356 100358 7c0ff6 Mailbox 59 API calls 100357->100358 100359 7a4ada 100358->100359 100360 7a101b 100359->100360 100364 7a4a94 100359->100364 100360->100355 100365 7a4a9d 100364->100365 100366 7a4aaf 100364->100366 100367 7c2f80 __cinit 67 API calls 100365->100367 100368 7a4afe 100366->100368 100367->100366 100369 7a77c7 59 API calls 100368->100369 100370 7a4b16 GetVersionExW 100369->100370 100371 7a7d2c 59 API calls 100370->100371 100372 7a4b59 100371->100372 100373 7a7e8c 59 API calls 100372->100373 100378 7a4b86 100372->100378 100374 7a4b7a 100373->100374 100375 7a7886 59 API calls 100374->100375 100375->100378 100376 7a4bf1 GetCurrentProcess IsWow64Process 100377 7a4c0a 100376->100377 100380 7a4c89 GetSystemInfo 100377->100380 100381 7a4c20 100377->100381 100378->100376 100379 7ddc8d 100378->100379 100382 7a4c56 100380->100382 100392 7a4c95 100381->100392 100382->100360 100385 7a4c7d GetSystemInfo 100387 7a4c47 100385->100387 100386 7a4c32 100388 7a4c95 2 API calls 100386->100388 100387->100382 100390 7a4c4d FreeLibrary 100387->100390 100389 7a4c3a GetNativeSystemInfo 100388->100389 100389->100387 100390->100382 100393 7a4c2e 100392->100393 100394 7a4c9e LoadLibraryA 100392->100394 100393->100385 100393->100386 100394->100393 100395 7a4caf GetProcAddress 100394->100395 100395->100393 100396 7a1055 100401 7a2649 100396->100401 100399 7c2f80 __cinit 67 API calls 100400 7a1064 100399->100400 100402 7a77c7 59 API calls 100401->100402 100403 7a26b7 100402->100403 100408 7a3582 100403->100408 100405 7a2754 100407 7a105a 100405->100407 100411 7a3416 59 API calls 2 library calls 100405->100411 100407->100399 100412 7a35b0 100408->100412 100411->100405 100413 7a35a1 100412->100413 100414 7a35bd 100412->100414 100413->100405 100414->100413 100415 7a35c4 RegOpenKeyExW 100414->100415 100415->100413 100416 7a35de RegQueryValueExW 100415->100416 100417 7a35ff 100416->100417 100418 7a3614 RegCloseKey 100416->100418 100417->100418 100418->100413 100419 7c7e93 100420 7c7e9f _fprintf 100419->100420 100456 7ca048 GetStartupInfoW 100420->100456 100423 7c7ea4 100458 7c8dbc GetProcessHeap 100423->100458 100424 7c7efc 100427 7c7f07 100424->100427 100541 7c7fe3 58 API calls 3 library calls 100424->100541 100459 7c9d26 100427->100459 100428 7c7f0d 100429 7c7f18 __RTC_Initialize 100428->100429 100542 7c7fe3 58 API calls 3 library calls 100428->100542 100480 7cd812 100429->100480 100432 7c7f27 100433 7c7f33 GetCommandLineW 100432->100433 100543 7c7fe3 58 API calls 3 library calls 100432->100543 100499 7d5173 GetEnvironmentStringsW 100433->100499 100436 7c7f32 100436->100433 100439 7c7f4d 100440 7c7f58 100439->100440 100544 7c32f5 58 API calls 3 library calls 100439->100544 100509 7d4fa8 100440->100509 100443 7c7f5e 100444 7c7f69 100443->100444 100545 7c32f5 58 API calls 3 library calls 100443->100545 100523 7c332f 100444->100523 100447 7c7f71 100448 7c7f7c __wwincmdln 100447->100448 100546 7c32f5 58 API calls 3 library calls 100447->100546 100529 7a492e 100448->100529 100451 7c7f90 100452 7c7f9f 100451->100452 100547 7c3598 58 API calls _doexit 100451->100547 100548 7c3320 58 API calls _doexit 100452->100548 100455 7c7fa4 _fprintf 100457 7ca05e 100456->100457 100457->100423 100458->100424 100549 7c33c7 36 API calls 2 library calls 100459->100549 100461 7c9d2b 100550 7c9f7c InitializeCriticalSectionAndSpinCount __ioinit 100461->100550 100463 7c9d30 100464 7c9d34 100463->100464 100552 7c9fca TlsAlloc 100463->100552 100551 7c9d9c 61 API calls 2 library calls 100464->100551 100467 7c9d46 100467->100464 100469 7c9d51 100467->100469 100468 7c9d39 100468->100428 100553 7c8a15 100469->100553 100472 7c9d93 100561 7c9d9c 61 API calls 2 library calls 100472->100561 100475 7c9d72 100475->100472 100477 7c9d78 100475->100477 100476 7c9d98 100476->100428 100560 7c9c73 58 API calls 4 library calls 100477->100560 100479 7c9d80 GetCurrentThreadId 100479->100428 100481 7cd81e _fprintf 100480->100481 100482 7c9e4b __lock 58 API calls 100481->100482 100483 7cd825 100482->100483 100484 7c8a15 __calloc_crt 58 API calls 100483->100484 100485 7cd836 100484->100485 100486 7cd8a1 GetStartupInfoW 100485->100486 100487 7cd841 @_EH4_CallFilterFunc@8 _fprintf 100485->100487 100493 7cd8b6 100486->100493 100496 7cd9e5 100486->100496 100487->100432 100488 7cdaad 100575 7cdabd LeaveCriticalSection _doexit 100488->100575 100490 7c8a15 __calloc_crt 58 API calls 100490->100493 100491 7cda32 GetStdHandle 100491->100496 100492 7cda45 GetFileType 100492->100496 100493->100490 100495 7cd904 100493->100495 100493->100496 100494 7cd938 GetFileType 100494->100495 100495->100494 100495->100496 100573 7ca06b InitializeCriticalSectionAndSpinCount 100495->100573 100496->100488 100496->100491 100496->100492 100574 7ca06b InitializeCriticalSectionAndSpinCount 100496->100574 100500 7c7f43 100499->100500 100501 7d5184 100499->100501 100505 7d4d6b GetModuleFileNameW 100500->100505 100576 7c8a5d 58 API calls 2 library calls 100501->100576 100503 7d51aa _memmove 100504 7d51c0 FreeEnvironmentStringsW 100503->100504 100504->100500 100506 7d4d9f _wparse_cmdline 100505->100506 100508 7d4ddf _wparse_cmdline 100506->100508 100577 7c8a5d 58 API calls 2 library calls 100506->100577 100508->100439 100510 7d4fc1 __NMSG_WRITE 100509->100510 100514 7d4fb9 100509->100514 100511 7c8a15 __calloc_crt 58 API calls 100510->100511 100516 7d4fea __NMSG_WRITE 100511->100516 100512 7d5041 100513 7c2f95 _free 58 API calls 100512->100513 100513->100514 100514->100443 100515 7c8a15 __calloc_crt 58 API calls 100515->100516 100516->100512 100516->100514 100516->100515 100517 7d5066 100516->100517 100520 7d507d 100516->100520 100578 7d4857 58 API calls _fprintf 100516->100578 100518 7c2f95 _free 58 API calls 100517->100518 100518->100514 100579 7c9006 IsProcessorFeaturePresent 100520->100579 100522 7d5089 100522->100443 100524 7c333b __IsNonwritableInCurrentImage 100523->100524 100594 7ca711 100524->100594 100526 7c3359 __initterm_e 100527 7c2f80 __cinit 67 API calls 100526->100527 100528 7c3378 _doexit __IsNonwritableInCurrentImage 100526->100528 100527->100528 100528->100447 100530 7a4948 100529->100530 100540 7a49e7 100529->100540 100531 7a4982 IsThemeActive 100530->100531 100597 7c35ac 100531->100597 100535 7a49ae 100609 7a4a5b SystemParametersInfoW SystemParametersInfoW 100535->100609 100537 7a49ba 100610 7a3b4c 100537->100610 100539 7a49c2 SystemParametersInfoW 100539->100540 100540->100451 100541->100427 100542->100429 100543->100436 100547->100452 100548->100455 100549->100461 100550->100463 100551->100468 100552->100467 100554 7c8a1c 100553->100554 100556 7c8a57 100554->100556 100558 7c8a3a 100554->100558 100562 7d5446 100554->100562 100556->100472 100559 7ca026 TlsSetValue 100556->100559 100558->100554 100558->100556 100570 7ca372 Sleep 100558->100570 100559->100475 100560->100479 100561->100476 100563 7d5451 100562->100563 100567 7d546c 100562->100567 100564 7d545d 100563->100564 100563->100567 100571 7c8d68 58 API calls __getptd_noexit 100564->100571 100565 7d547c HeapAlloc 100565->100567 100568 7d5462 100565->100568 100567->100565 100567->100568 100572 7c35e1 DecodePointer 100567->100572 100568->100554 100570->100558 100571->100568 100572->100567 100573->100495 100574->100496 100575->100487 100576->100503 100577->100508 100578->100516 100580 7c9011 100579->100580 100585 7c8e99 100580->100585 100584 7c902c 100584->100522 100586 7c8eb3 _memset __call_reportfault 100585->100586 100587 7c8ed3 IsDebuggerPresent 100586->100587 100593 7ca395 SetUnhandledExceptionFilter UnhandledExceptionFilter 100587->100593 100589 7cc836 __ld12tod 6 API calls 100590 7c8fba 100589->100590 100592 7ca380 GetCurrentProcess TerminateProcess 100590->100592 100591 7c8f97 __call_reportfault 100591->100589 100592->100584 100593->100591 100595 7ca714 EncodePointer 100594->100595 100595->100595 100596 7ca72e 100595->100596 100596->100526 100598 7c9e4b __lock 58 API calls 100597->100598 100599 7c35b7 DecodePointer EncodePointer 100598->100599 100662 7c9fb5 LeaveCriticalSection 100599->100662 100601 7a49a7 100602 7c3614 100601->100602 100603 7c361e 100602->100603 100604 7c3638 100602->100604 100603->100604 100663 7c8d68 58 API calls __getptd_noexit 100603->100663 100604->100535 100606 7c3628 100664 7c8ff6 9 API calls _fprintf 100606->100664 100608 7c3633 100608->100535 100609->100537 100611 7a3b59 __ftell_nolock 100610->100611 100612 7a77c7 59 API calls 100611->100612 100613 7a3b63 GetCurrentDirectoryW 100612->100613 100665 7a3778 100613->100665 100615 7a3b8c IsDebuggerPresent 100616 7dd4ad MessageBoxA 100615->100616 100617 7a3b9a 100615->100617 100620 7dd4c7 100616->100620 100618 7a3c73 100617->100618 100617->100620 100621 7a3bb7 100617->100621 100619 7a3c7a SetCurrentDirectoryW 100618->100619 100622 7a3c87 Mailbox 100619->100622 100864 7a7373 59 API calls Mailbox 100620->100864 100746 7a73e5 100621->100746 100622->100539 100625 7dd4d7 100630 7dd4ed SetCurrentDirectoryW 100625->100630 100630->100622 100662->100601 100663->100606 100664->100608 100666 7a77c7 59 API calls 100665->100666 100667 7a378e 100666->100667 100866 7a3d43 100667->100866 100669 7a37ac 100670 7a4864 61 API calls 100669->100670 100671 7a37c0 100670->100671 100672 7a7f41 59 API calls 100671->100672 100673 7a37cd 100672->100673 100674 7a4f3d 136 API calls 100673->100674 100675 7a37e6 100674->100675 100676 7dd3ae 100675->100676 100677 7a37ee Mailbox 100675->100677 100908 8097e5 100676->100908 100680 7a81a7 59 API calls 100677->100680 100683 7a3801 100680->100683 100681 7dd3cd 100682 7c2f95 _free 58 API calls 100681->100682 100685 7dd3da 100682->100685 100880 7a93ea 100683->100880 100684 7a4faa 84 API calls 100684->100681 100687 7a4faa 84 API calls 100685->100687 100689 7dd3e3 100687->100689 100693 7a3ee2 59 API calls 100689->100693 100690 7a7f41 59 API calls 100691 7a381a 100690->100691 100692 7a8620 69 API calls 100691->100692 100694 7a382c Mailbox 100692->100694 100695 7dd3fe 100693->100695 100696 7a7f41 59 API calls 100694->100696 100697 7a3ee2 59 API calls 100695->100697 100698 7a3852 100696->100698 100699 7dd41a 100697->100699 100700 7a8620 69 API calls 100698->100700 100701 7a4864 61 API calls 100699->100701 100702 7a3861 Mailbox 100700->100702 100703 7dd43f 100701->100703 100706 7a77c7 59 API calls 100702->100706 100704 7a3ee2 59 API calls 100703->100704 100705 7dd44b 100704->100705 100707 7a81a7 59 API calls 100705->100707 100708 7a387f 100706->100708 100709 7dd459 100707->100709 100883 7a3ee2 100708->100883 100711 7a3ee2 59 API calls 100709->100711 100713 7dd468 100711->100713 100719 7a81a7 59 API calls 100713->100719 100715 7a3899 100715->100689 100716 7a38a3 100715->100716 100717 7c313d _W_store_winword 60 API calls 100716->100717 100718 7a38ae 100717->100718 100718->100695 100720 7a38b8 100718->100720 100721 7dd48a 100719->100721 100722 7c313d _W_store_winword 60 API calls 100720->100722 100723 7a3ee2 59 API calls 100721->100723 100724 7a38c3 100722->100724 100725 7dd497 100723->100725 100724->100699 100726 7a38cd 100724->100726 100725->100725 100727 7c313d _W_store_winword 60 API calls 100726->100727 100728 7a38d8 100727->100728 100728->100713 100729 7a3919 100728->100729 100731 7a3ee2 59 API calls 100728->100731 100729->100713 100730 7a3926 100729->100730 100733 7a942e 59 API calls 100730->100733 100732 7a38fc 100731->100732 100734 7a81a7 59 API calls 100732->100734 100735 7a3936 100733->100735 100736 7a390a 100734->100736 100737 7a91b0 59 API calls 100735->100737 100738 7a3ee2 59 API calls 100736->100738 100739 7a3944 100737->100739 100738->100729 100899 7a9040 100739->100899 100741 7a93ea 59 API calls 100743 7a3961 100741->100743 100742 7a9040 60 API calls 100742->100743 100743->100741 100743->100742 100744 7a3ee2 59 API calls 100743->100744 100745 7a39a7 Mailbox 100743->100745 100744->100743 100745->100615 100747 7a73f2 __ftell_nolock 100746->100747 100748 7a740b 100747->100748 100749 7dee4b _memset 100747->100749 100750 7a48ae 60 API calls 100748->100750 100751 7dee67 GetOpenFileNameW 100749->100751 100752 7a7414 100750->100752 100754 7deeb6 100751->100754 100948 7c09d5 100752->100948 100756 7a7d2c 59 API calls 100754->100756 100758 7deecb 100756->100758 100758->100758 100864->100625 100867 7a3d50 __ftell_nolock 100866->100867 100868 7a7d2c 59 API calls 100867->100868 100873 7a3eb6 Mailbox 100867->100873 100870 7a3d82 100868->100870 100869 7a7b52 59 API calls 100869->100870 100870->100869 100878 7a3db8 Mailbox 100870->100878 100871 7a3e89 100872 7a7f41 59 API calls 100871->100872 100871->100873 100875 7a3eaa 100872->100875 100873->100669 100874 7a7f41 59 API calls 100874->100878 100876 7a3f84 59 API calls 100875->100876 100876->100873 100877 7a3f84 59 API calls 100877->100878 100878->100871 100878->100873 100878->100874 100878->100877 100879 7a7b52 59 API calls 100878->100879 100879->100878 100881 7c0ff6 Mailbox 59 API calls 100880->100881 100882 7a380d 100881->100882 100882->100690 100884 7a3eec 100883->100884 100885 7a3f05 100883->100885 100886 7a81a7 59 API calls 100884->100886 100887 7a7d2c 59 API calls 100885->100887 100888 7a388b 100886->100888 100887->100888 100889 7c313d 100888->100889 100890 7c31be 100889->100890 100891 7c3149 100889->100891 100945 7c31d0 60 API calls 3 library calls 100890->100945 100898 7c316e 100891->100898 100943 7c8d68 58 API calls __getptd_noexit 100891->100943 100894 7c31cb 100894->100715 100895 7c3155 100944 7c8ff6 9 API calls _fprintf 100895->100944 100897 7c3160 100897->100715 100898->100715 100900 7df5a5 100899->100900 100904 7a9057 100899->100904 100900->100904 100947 7a8d3b 59 API calls Mailbox 100900->100947 100902 7a9158 100905 7c0ff6 Mailbox 59 API calls 100902->100905 100903 7a91a0 100946 7a9e9c 60 API calls Mailbox 100903->100946 100904->100902 100904->100903 100907 7a915f 100904->100907 100905->100907 100907->100743 100909 7a5045 85 API calls 100908->100909 100910 809854 100909->100910 100911 8099be 96 API calls 100910->100911 100912 809866 100911->100912 100913 7dd3c1 100912->100913 100914 7a506b 74 API calls 100912->100914 100913->100681 100913->100684 100915 809881 100914->100915 100916 7a506b 74 API calls 100915->100916 100917 809891 100916->100917 100918 7a506b 74 API calls 100917->100918 100919 8098ac 100918->100919 100920 7a506b 74 API calls 100919->100920 100921 8098c7 100920->100921 100922 7a5045 85 API calls 100921->100922 100923 8098de 100922->100923 100924 7c594c __crtLCMapStringA_stat 58 API calls 100923->100924 100925 8098e5 100924->100925 100926 7c594c __crtLCMapStringA_stat 58 API calls 100925->100926 100927 8098ef 100926->100927 100928 7a506b 74 API calls 100927->100928 100929 809903 100928->100929 100930 809393 GetSystemTimeAsFileTime 100929->100930 100931 809916 100930->100931 100932 809940 100931->100932 100933 80992b 100931->100933 100935 8099a5 100932->100935 100936 809946 100932->100936 100934 7c2f95 _free 58 API calls 100933->100934 100938 809931 100934->100938 100937 7c2f95 _free 58 API calls 100935->100937 100939 808d90 116 API calls 100936->100939 100937->100913 100940 7c2f95 _free 58 API calls 100938->100940 100941 80999d 100939->100941 100940->100913 100942 7c2f95 _free 58 API calls 100941->100942 100942->100913 100943->100895 100944->100897 100945->100894 100946->100907 100947->100904 100949 7c09e2 __ftell_nolock 100948->100949 100950 7c09f1 GetLongPathNameW 100949->100950 100951 7a7d2c 59 API calls 100950->100951 100952 7a741d 100951->100952 100953 7a716b 100952->100953 100954 7a77c7 59 API calls 100953->100954 100955 7a717d 100954->100955 100956 7a48ae 60 API calls 100955->100956 100957 7a7188 100956->100957

                                                                                                  Control-flow Graph

                                                                                                  APIs
                                                                                                  • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 007A3B7A
                                                                                                  • IsDebuggerPresent.KERNEL32 ref: 007A3B8C
                                                                                                  • GetFullPathNameW.KERNEL32(00007FFF,?,?,008662F8,008662E0,?,?), ref: 007A3BFD
                                                                                                    • Part of subcall function 007A7D2C: _memmove.LIBCMT ref: 007A7D66
                                                                                                    • Part of subcall function 007B0A8D: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,007A3C26,008662F8,?,?,?), ref: 007B0ACE
                                                                                                  • SetCurrentDirectoryW.KERNEL32(?), ref: 007A3C81
                                                                                                  • MessageBoxA.USER32(00000000,This is a third-party compiled AutoIt script.,008593F0,00000010), ref: 007DD4BC
                                                                                                  • SetCurrentDirectoryW.KERNEL32(?,008662F8,?,?,?), ref: 007DD4F4
                                                                                                  • GetForegroundWindow.USER32(runas,?,?,?,00000001,?,00855D40,008662F8,?,?,?), ref: 007DD57A
                                                                                                  • ShellExecuteW.SHELL32(00000000,?,?), ref: 007DD581
                                                                                                    • Part of subcall function 007A3A58: GetSysColorBrush.USER32(0000000F), ref: 007A3A62
                                                                                                    • Part of subcall function 007A3A58: LoadCursorW.USER32(00000000,00007F00), ref: 007A3A71
                                                                                                    • Part of subcall function 007A3A58: LoadIconW.USER32(00000063), ref: 007A3A88
                                                                                                    • Part of subcall function 007A3A58: LoadIconW.USER32(000000A4), ref: 007A3A9A
                                                                                                    • Part of subcall function 007A3A58: LoadIconW.USER32(000000A2), ref: 007A3AAC
                                                                                                    • Part of subcall function 007A3A58: LoadImageW.USER32(00000063,00000001,00000010,00000010,00000000), ref: 007A3AD2
                                                                                                    • Part of subcall function 007A3A58: RegisterClassExW.USER32(?), ref: 007A3B28
                                                                                                    • Part of subcall function 007A39E7: CreateWindowExW.USER32(00000000,AutoIt v3,AutoIt v3,00CF0000,80000000,80000000,0000012C,00000064,00000000,00000000,00000000,00000001), ref: 007A3A15
                                                                                                    • Part of subcall function 007A39E7: CreateWindowExW.USER32(00000000,edit,00000000,50B008C4,00000000,00000000,00000000,00000000,00000000,00000001,00000000), ref: 007A3A36
                                                                                                    • Part of subcall function 007A39E7: ShowWindow.USER32(00000000,?,?), ref: 007A3A4A
                                                                                                    • Part of subcall function 007A39E7: ShowWindow.USER32(00000000,?,?), ref: 007A3A53
                                                                                                    • Part of subcall function 007A43DB: _memset.LIBCMT ref: 007A4401
                                                                                                    • Part of subcall function 007A43DB: Shell_NotifyIconW.SHELL32(00000000,?), ref: 007A44A6
                                                                                                  Strings
                                                                                                  • runas, xrefs: 007DD575
                                                                                                  • This is a third-party compiled AutoIt script., xrefs: 007DD4B4
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: LoadWindow$Icon$CurrentDirectory$CreateFullNamePathShow$BrushClassColorCursorDebuggerExecuteForegroundImageMessageNotifyPresentRegisterShellShell__memmove_memset
                                                                                                  • String ID: This is a third-party compiled AutoIt script.$runas
                                                                                                  • API String ID: 529118366-3287110873
                                                                                                  • Opcode ID: 40ddb67a8f6b800a58d1cb0e9e9c3a7aa49ac7ba4d42fa644e55a46ac6828ab4
                                                                                                  • Instruction ID: fd3d6f5eda7e92c8c1a73bcbce1098096a4e63e3459c50380df0c33d7c0b25e3
                                                                                                  • Opcode Fuzzy Hash: 40ddb67a8f6b800a58d1cb0e9e9c3a7aa49ac7ba4d42fa644e55a46ac6828ab4
                                                                                                  • Instruction Fuzzy Hash: C951D630904288EACF15ABB4DC199ED7B75FB86710B004275F955A2392EA7C4A16CB61
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  Control-flow Graph

                                                                                                  • Executed
                                                                                                  • Not Executed
                                                                                                  control_flow_graph 943 7a4fe9-7a5001 CreateStreamOnHGlobal 944 7a5003-7a501a FindResourceExW 943->944 945 7a5021-7a5026 943->945 946 7ddd5c-7ddd6b LoadResource 944->946 947 7a5020 944->947 946->947 948 7ddd71-7ddd7f SizeofResource 946->948 947->945 948->947 949 7ddd85-7ddd90 LockResource 948->949 949->947 950 7ddd96-7dddb4 949->950 950->947
                                                                                                  APIs
                                                                                                  • CreateStreamOnHGlobal.OLE32(00000000,00000001,?,?,?,?,?,007A4EEE,?,?,00000000,00000000), ref: 007A4FF9
                                                                                                  • FindResourceExW.KERNEL32(?,0000000A,SCRIPT,00000000,?,?,007A4EEE,?,?,00000000,00000000), ref: 007A5010
                                                                                                  • LoadResource.KERNEL32(?,00000000,?,?,007A4EEE,?,?,00000000,00000000,?,?,?,?,?,?,007A4F8F), ref: 007DDD60
                                                                                                  • SizeofResource.KERNEL32(?,00000000,?,?,007A4EEE,?,?,00000000,00000000,?,?,?,?,?,?,007A4F8F), ref: 007DDD75
                                                                                                  • LockResource.KERNEL32(Nz,?,?,007A4EEE,?,?,00000000,00000000,?,?,?,?,?,?,007A4F8F,00000000), ref: 007DDD88
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Resource$CreateFindGlobalLoadLockSizeofStream
                                                                                                  • String ID: SCRIPT$Nz
                                                                                                  • API String ID: 3051347437-1391604286
                                                                                                  • Opcode ID: c4a29114f2cbba6260346c347507ed38ae37ce70f02359af23a1e291d3b59f95
                                                                                                  • Instruction ID: 287519ee9e049995ae94e259cf57f8079f28f4786b9e0b454ab3bb1066f609ea
                                                                                                  • Opcode Fuzzy Hash: c4a29114f2cbba6260346c347507ed38ae37ce70f02359af23a1e291d3b59f95
                                                                                                  • Instruction Fuzzy Hash: E2115A75200700AFD7318B65DC58F6B7BB9FBCAB11F208278F606D6260EB61EC01C660
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  Control-flow Graph

                                                                                                  • Executed
                                                                                                  • Not Executed
                                                                                                  control_flow_graph 1007 7a4afe-7a4b5e call 7a77c7 GetVersionExW call 7a7d2c 1012 7a4c69-7a4c6b 1007->1012 1013 7a4b64 1007->1013 1015 7ddb90-7ddb9c 1012->1015 1014 7a4b67-7a4b6c 1013->1014 1017 7a4b72 1014->1017 1018 7a4c70-7a4c71 1014->1018 1016 7ddb9d-7ddba1 1015->1016 1019 7ddba4-7ddbb0 1016->1019 1020 7ddba3 1016->1020 1021 7a4b73-7a4baa call 7a7e8c call 7a7886 1017->1021 1018->1021 1019->1016 1022 7ddbb2-7ddbb7 1019->1022 1020->1019 1030 7ddc8d-7ddc90 1021->1030 1031 7a4bb0-7a4bb1 1021->1031 1022->1014 1024 7ddbbd-7ddbc4 1022->1024 1024->1015 1026 7ddbc6 1024->1026 1029 7ddbcb-7ddbce 1026->1029 1032 7ddbd4-7ddbf2 1029->1032 1033 7a4bf1-7a4c08 GetCurrentProcess IsWow64Process 1029->1033 1034 7ddca9-7ddcad 1030->1034 1035 7ddc92 1030->1035 1031->1029 1036 7a4bb7-7a4bc2 1031->1036 1032->1033 1041 7ddbf8-7ddbfe 1032->1041 1039 7a4c0a 1033->1039 1040 7a4c0d-7a4c1e 1033->1040 1037 7ddcaf-7ddcb8 1034->1037 1038 7ddc98-7ddca1 1034->1038 1042 7ddc95 1035->1042 1043 7a4bc8-7a4bca 1036->1043 1044 7ddc13-7ddc19 1036->1044 1037->1042 1047 7ddcba-7ddcbd 1037->1047 1038->1034 1039->1040 1048 7a4c89-7a4c93 GetSystemInfo 1040->1048 1049 7a4c20-7a4c30 call 7a4c95 1040->1049 1050 7ddc08-7ddc0e 1041->1050 1051 7ddc00-7ddc03 1041->1051 1042->1038 1052 7ddc2e-7ddc3a 1043->1052 1053 7a4bd0-7a4bd3 1043->1053 1045 7ddc1b-7ddc1e 1044->1045 1046 7ddc23-7ddc29 1044->1046 1045->1033 1046->1033 1047->1038 1054 7a4c56-7a4c66 1048->1054 1064 7a4c7d-7a4c87 GetSystemInfo 1049->1064 1065 7a4c32-7a4c3f call 7a4c95 1049->1065 1050->1033 1051->1033 1055 7ddc3c-7ddc3f 1052->1055 1056 7ddc44-7ddc4a 1052->1056 1058 7a4bd9-7a4be8 1053->1058 1059 7ddc5a-7ddc5d 1053->1059 1055->1033 1056->1033 1062 7ddc4f-7ddc55 1058->1062 1063 7a4bee 1058->1063 1059->1033 1061 7ddc63-7ddc78 1059->1061 1066 7ddc7a-7ddc7d 1061->1066 1067 7ddc82-7ddc88 1061->1067 1062->1033 1063->1033 1068 7a4c47-7a4c4b 1064->1068 1072 7a4c41-7a4c45 GetNativeSystemInfo 1065->1072 1073 7a4c76-7a4c7b 1065->1073 1066->1033 1067->1033 1068->1054 1071 7a4c4d-7a4c50 FreeLibrary 1068->1071 1071->1054 1072->1068 1073->1072
                                                                                                  APIs
                                                                                                  • GetVersionExW.KERNEL32(?), ref: 007A4B2B
                                                                                                    • Part of subcall function 007A7D2C: _memmove.LIBCMT ref: 007A7D66
                                                                                                  • GetCurrentProcess.KERNEL32(?,0082FAEC,00000000,00000000,?), ref: 007A4BF8
                                                                                                  • IsWow64Process.KERNEL32(00000000), ref: 007A4BFF
                                                                                                  • GetNativeSystemInfo.KERNELBASE(00000000), ref: 007A4C45
                                                                                                  • FreeLibrary.KERNEL32(00000000), ref: 007A4C50
                                                                                                  • GetSystemInfo.KERNEL32(00000000), ref: 007A4C81
                                                                                                  • GetSystemInfo.KERNEL32(00000000), ref: 007A4C8D
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: InfoSystem$Process$CurrentFreeLibraryNativeVersionWow64_memmove
                                                                                                  • String ID:
                                                                                                  • API String ID: 1986165174-0
                                                                                                  • Opcode ID: f246fd072a07b0dfa2b8736adbb084b6fc92f32e625352a749d62c863e7023de
                                                                                                  • Instruction ID: b941be11126b5f6a4c236d1823ec6c55fcd2f43e6123068fc1d1c36cb0d37c40
                                                                                                  • Opcode Fuzzy Hash: f246fd072a07b0dfa2b8736adbb084b6fc92f32e625352a749d62c863e7023de
                                                                                                  • Instruction Fuzzy Hash: 5091C37154A7C0DEC731CB6885551AABFF5AFA6300F444AAED0CB93B42D269E908C729
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • GetFileAttributesW.KERNELBASE(?,007DE7C1), ref: 008046A6
                                                                                                  • FindFirstFileW.KERNELBASE(?,?), ref: 008046B7
                                                                                                  • FindClose.KERNEL32(00000000), ref: 008046C7
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: FileFind$AttributesCloseFirst
                                                                                                  • String ID:
                                                                                                  • API String ID: 48322524-0
                                                                                                  • Opcode ID: 8ffd72ce0c95e9f9235cc85891f0e202556509a0b46249e41c6b0c8ef0e3ed55
                                                                                                  • Instruction ID: ea462f335267b9e1022aea2d0a7d7e18b4ed9bb95c7b9e91d5e7e6d96bb56c7a
                                                                                                  • Opcode Fuzzy Hash: 8ffd72ce0c95e9f9235cc85891f0e202556509a0b46249e41c6b0c8ef0e3ed55
                                                                                                  • Instruction Fuzzy Hash: 09E0D8718144009B9220A738EC4D4EA77ACFE17335F104725FA35C11E0F7B15950C595
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  Strings
                                                                                                  • Variable must be of type 'Object'., xrefs: 007E428C
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID: Variable must be of type 'Object'.
                                                                                                  • API String ID: 0-109567571
                                                                                                  • Opcode ID: 704cb9ad2ad4746e6fc8d37515a5a9a4374c9210faeb7cf92d2a14367222d334
                                                                                                  • Instruction ID: 762b491d93229a8b2d151f913c4b4fbcb8f35b1be11a97ec7770c8766b91df9d
                                                                                                  • Opcode Fuzzy Hash: 704cb9ad2ad4746e6fc8d37515a5a9a4374c9210faeb7cf92d2a14367222d334
                                                                                                  • Instruction Fuzzy Hash: C3A2C574A04205CFCF24CF98C484AAEB7B1FF9A314F248269E916AB351D779ED41CB91
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 007B0BBB
                                                                                                  • timeGetTime.WINMM ref: 007B0E76
                                                                                                  • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 007B0FB3
                                                                                                  • TranslateMessage.USER32(?), ref: 007B0FC7
                                                                                                  • DispatchMessageW.USER32(?), ref: 007B0FD5
                                                                                                  • Sleep.KERNEL32(0000000A), ref: 007B0FDF
                                                                                                  • LockWindowUpdate.USER32(00000000,?,?), ref: 007B105A
                                                                                                  • DestroyWindow.USER32 ref: 007B1066
                                                                                                  • GetMessageW.USER32(?,00000000,00000000,00000000), ref: 007B1080
                                                                                                  • Sleep.KERNEL32(0000000A,?,?), ref: 007E52AD
                                                                                                  • TranslateMessage.USER32(?), ref: 007E608A
                                                                                                  • DispatchMessageW.USER32(?), ref: 007E6098
                                                                                                  • GetMessageW.USER32(?,00000000,00000000,00000000), ref: 007E60AC
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Message$DispatchPeekSleepTranslateWindow$DestroyLockTimeUpdatetime
                                                                                                  • String ID: @COM_EVENTOBJ$@GUI_CTRLHANDLE$@GUI_CTRLID$@GUI_WINHANDLE$@TRAY_ID
                                                                                                  • API String ID: 4003667617-3242690629
                                                                                                  • Opcode ID: 8a82de565899d8d7aff7fe43943d4110185e140f9af5e328f28af2537217dd2e
                                                                                                  • Instruction ID: 87d6fc0bc45572a7a4d2ddfb7e718fdec6488e07acd3a9dd81a2a59b868dcdb5
                                                                                                  • Opcode Fuzzy Hash: 8a82de565899d8d7aff7fe43943d4110185e140f9af5e328f28af2537217dd2e
                                                                                                  • Instruction Fuzzy Hash: 47B2F670609785DFD724DF24C888BAAB7E5FF89308F144A1DF549872A1DB78E844CB92
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  Control-flow Graph

                                                                                                  APIs
                                                                                                    • Part of subcall function 008091E9: __time64.LIBCMT ref: 008091F3
                                                                                                    • Part of subcall function 007A5045: _fseek.LIBCMT ref: 007A505D
                                                                                                  • __wsplitpath.LIBCMT ref: 008094BE
                                                                                                    • Part of subcall function 007C432E: __wsplitpath_helper.LIBCMT ref: 007C436E
                                                                                                  • _wcscpy.LIBCMT ref: 008094D1
                                                                                                  • _wcscat.LIBCMT ref: 008094E4
                                                                                                  • __wsplitpath.LIBCMT ref: 00809509
                                                                                                  • _wcscat.LIBCMT ref: 0080951F
                                                                                                  • _wcscat.LIBCMT ref: 00809532
                                                                                                    • Part of subcall function 0080922F: _memmove.LIBCMT ref: 00809268
                                                                                                    • Part of subcall function 0080922F: _memmove.LIBCMT ref: 00809277
                                                                                                  • _wcscmp.LIBCMT ref: 00809479
                                                                                                    • Part of subcall function 008099BE: _wcscmp.LIBCMT ref: 00809AAE
                                                                                                    • Part of subcall function 008099BE: _wcscmp.LIBCMT ref: 00809AC1
                                                                                                  • DeleteFileW.KERNEL32(?,?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?), ref: 008096DC
                                                                                                  • _wcsncpy.LIBCMT ref: 0080974F
                                                                                                  • DeleteFileW.KERNEL32(?,?), ref: 00809785
                                                                                                  • CopyFileW.KERNEL32(?,?,00000000,?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001), ref: 0080979B
                                                                                                  • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 008097AC
                                                                                                  • DeleteFileW.KERNELBASE(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 008097BE
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: File$Delete$_wcscat_wcscmp$__wsplitpath_memmove$Copy__time64__wsplitpath_helper_fseek_wcscpy_wcsncpy
                                                                                                  • String ID:
                                                                                                  • API String ID: 1500180987-0
                                                                                                  • Opcode ID: e3217acdd0f08b92335e6a58e01ff37f8507e1d5c297b9e66e4ee8df1fb14974
                                                                                                  • Instruction ID: bff17aa34d440b77cc65ccd0299e988003f8ebafe293f305a3c2b327ad1aeda3
                                                                                                  • Opcode Fuzzy Hash: e3217acdd0f08b92335e6a58e01ff37f8507e1d5c297b9e66e4ee8df1fb14974
                                                                                                  • Instruction Fuzzy Hash: D7C14CB1E00219AACF21DFA4CC85EDEB7BDFF55300F0041AAF649E6192DB749A448F65
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  Control-flow Graph

                                                                                                  APIs
                                                                                                  • GetSysColorBrush.USER32(0000000F), ref: 007A3074
                                                                                                  • RegisterClassExW.USER32(00000030), ref: 007A309E
                                                                                                  • RegisterWindowMessageW.USER32(TaskbarCreated), ref: 007A30AF
                                                                                                  • InitCommonControlsEx.COMCTL32(?), ref: 007A30CC
                                                                                                  • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 007A30DC
                                                                                                  • LoadIconW.USER32(000000A9), ref: 007A30F2
                                                                                                  • ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 007A3101
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: IconImageList_Register$BrushClassColorCommonControlsCreateInitLoadMessageReplaceWindow
                                                                                                  • String ID: +$0$AutoIt v3 GUI$TaskbarCreated
                                                                                                  • API String ID: 2914291525-1005189915
                                                                                                  • Opcode ID: e5a338729304a0319f03ab43413c1c07cc7e298042b830ae6adfbd42edfb45b0
                                                                                                  • Instruction ID: 9aefb64debce436f867849ed293b661ea4d185904fb09503fa99f07802041922
                                                                                                  • Opcode Fuzzy Hash: e5a338729304a0319f03ab43413c1c07cc7e298042b830ae6adfbd42edfb45b0
                                                                                                  • Instruction Fuzzy Hash: B83129B1800389AFDB518FA4EC44AD9BBF0FB09310F14812AE650E62A1E3B54591CF91
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  Control-flow Graph

                                                                                                  APIs
                                                                                                  • GetSysColorBrush.USER32(0000000F), ref: 007A3074
                                                                                                  • RegisterClassExW.USER32(00000030), ref: 007A309E
                                                                                                  • RegisterWindowMessageW.USER32(TaskbarCreated), ref: 007A30AF
                                                                                                  • InitCommonControlsEx.COMCTL32(?), ref: 007A30CC
                                                                                                  • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 007A30DC
                                                                                                  • LoadIconW.USER32(000000A9), ref: 007A30F2
                                                                                                  • ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 007A3101
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: IconImageList_Register$BrushClassColorCommonControlsCreateInitLoadMessageReplaceWindow
                                                                                                  • String ID: +$0$AutoIt v3 GUI$TaskbarCreated
                                                                                                  • API String ID: 2914291525-1005189915
                                                                                                  • Opcode ID: 23999ff770f6349f3aa26591da184064889f8026752203981135d788e856971b
                                                                                                  • Instruction ID: 362b38de016e31b63a6136e636964129ae589f83888db1baec7b324502f30afb
                                                                                                  • Opcode Fuzzy Hash: 23999ff770f6349f3aa26591da184064889f8026752203981135d788e856971b
                                                                                                  • Instruction Fuzzy Hash: 9521E0B1900258AFDB10DFA4E988B9DBBF4FB08700F00913AFA10E72A1E7B54555CF91
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  Control-flow Graph

                                                                                                  APIs
                                                                                                    • Part of subcall function 007A4864: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,008662F8,?,007A37C0,?), ref: 007A4882
                                                                                                    • Part of subcall function 007C074F: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,007A72C5), ref: 007C0771
                                                                                                  • RegOpenKeyExW.KERNELBASE(80000001,Software\AutoIt v3\AutoIt,00000000,00000001,?,?,\Include\), ref: 007A7308
                                                                                                  • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,00000000,?), ref: 007DECF1
                                                                                                  • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,?,?,00000000), ref: 007DED32
                                                                                                  • RegCloseKey.ADVAPI32(?), ref: 007DED70
                                                                                                  • _wcscat.LIBCMT ref: 007DEDC9
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: NameQueryValue$CloseFileFullModuleOpenPath_wcscat
                                                                                                  • String ID: Include$Software\AutoIt v3\AutoIt$\$\Include\
                                                                                                  • API String ID: 2673923337-2727554177
                                                                                                  • Opcode ID: 4c5deec9017ffa8cc64822847d9343d37833ef59cda4f31abcd00f342ea57660
                                                                                                  • Instruction ID: b4b72cede70f9ec56d9f21e7afb0071a70cb23c140cf0b87c9f9e8aa0fc70562
                                                                                                  • Opcode Fuzzy Hash: 4c5deec9017ffa8cc64822847d9343d37833ef59cda4f31abcd00f342ea57660
                                                                                                  • Instruction Fuzzy Hash: D471AB71108301DEC314EF25EC9599BBBF8FF85704B41062EF546C72A1EBB49949CBA2
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  Control-flow Graph

                                                                                                  APIs
                                                                                                  • GetSysColorBrush.USER32(0000000F), ref: 007A3A62
                                                                                                  • LoadCursorW.USER32(00000000,00007F00), ref: 007A3A71
                                                                                                  • LoadIconW.USER32(00000063), ref: 007A3A88
                                                                                                  • LoadIconW.USER32(000000A4), ref: 007A3A9A
                                                                                                  • LoadIconW.USER32(000000A2), ref: 007A3AAC
                                                                                                  • LoadImageW.USER32(00000063,00000001,00000010,00000010,00000000), ref: 007A3AD2
                                                                                                  • RegisterClassExW.USER32(?), ref: 007A3B28
                                                                                                    • Part of subcall function 007A3041: GetSysColorBrush.USER32(0000000F), ref: 007A3074
                                                                                                    • Part of subcall function 007A3041: RegisterClassExW.USER32(00000030), ref: 007A309E
                                                                                                    • Part of subcall function 007A3041: RegisterWindowMessageW.USER32(TaskbarCreated), ref: 007A30AF
                                                                                                    • Part of subcall function 007A3041: InitCommonControlsEx.COMCTL32(?), ref: 007A30CC
                                                                                                    • Part of subcall function 007A3041: ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 007A30DC
                                                                                                    • Part of subcall function 007A3041: LoadIconW.USER32(000000A9), ref: 007A30F2
                                                                                                    • Part of subcall function 007A3041: ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 007A3101
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Load$Icon$ImageRegister$BrushClassColorList_$CommonControlsCreateCursorInitMessageReplaceWindow
                                                                                                  • String ID: #$0$AutoIt v3
                                                                                                  • API String ID: 423443420-4155596026
                                                                                                  • Opcode ID: d9d6a2392884ef544f3f2a1b547687842abfc238ef678d7fd4822090d984e34c
                                                                                                  • Instruction ID: 39adfc7922c634810809634fd13ad87071adbd2f9f725d7e6a11f3f590ca1242
                                                                                                  • Opcode Fuzzy Hash: d9d6a2392884ef544f3f2a1b547687842abfc238ef678d7fd4822090d984e34c
                                                                                                  • Instruction Fuzzy Hash: 60213971900344AFEB109FA4EC19B9D7FB5FB08710F01512AF604A63A1E3FA5664CF84
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  Control-flow Graph

                                                                                                  • Executed
                                                                                                  • Not Executed
                                                                                                  control_flow_graph 768 7a3633-7a3681 770 7a3683-7a3686 768->770 771 7a36e1-7a36e3 768->771 773 7a3688-7a368f 770->773 774 7a36e7 770->774 771->770 772 7a36e5 771->772 775 7a36ca-7a36d2 DefWindowProcW 772->775 778 7a375d-7a3765 PostQuitMessage 773->778 779 7a3695-7a369a 773->779 776 7dd31c-7dd34a call 7b11d0 call 7b11f3 774->776 777 7a36ed-7a36f0 774->777 780 7a36d8-7a36de 775->780 815 7dd34f-7dd356 776->815 782 7a36f2-7a36f3 777->782 783 7a3715-7a373c SetTimer RegisterWindowMessageW 777->783 781 7a3711-7a3713 778->781 784 7dd38f-7dd3a3 call 802a16 779->784 785 7a36a0-7a36a2 779->785 781->780 787 7dd2bf-7dd2c2 782->787 788 7a36f9-7a370c KillTimer call 7a44cb call 7a3114 782->788 783->781 789 7a373e-7a3749 CreatePopupMenu 783->789 784->781 810 7dd3a9 784->810 790 7a36a8-7a36ad 785->790 791 7a3767-7a3776 call 7a4531 785->791 795 7dd2f8-7dd317 MoveWindow 787->795 796 7dd2c4-7dd2c6 787->796 788->781 789->781 798 7dd374-7dd37b 790->798 799 7a36b3-7a36b8 790->799 791->781 795->781 804 7dd2c8-7dd2cb 796->804 805 7dd2e7-7dd2f3 SetFocus 796->805 798->775 807 7dd381-7dd38a call 7f817e 798->807 808 7a374b-7a375b call 7a45df 799->808 809 7a36be-7a36c4 799->809 804->809 811 7dd2d1-7dd2e2 call 7b11d0 804->811 805->781 807->775 808->781 809->775 809->815 810->775 811->781 815->775 816 7dd35c-7dd36f call 7a44cb call 7a43db 815->816 816->775
                                                                                                  APIs
                                                                                                  • DefWindowProcW.USER32(?,?,?,?), ref: 007A36D2
                                                                                                  • KillTimer.USER32(?,00000001), ref: 007A36FC
                                                                                                  • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 007A371F
                                                                                                  • RegisterWindowMessageW.USER32(TaskbarCreated), ref: 007A372A
                                                                                                  • CreatePopupMenu.USER32 ref: 007A373E
                                                                                                  • PostQuitMessage.USER32(00000000), ref: 007A375F
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: MessageTimerWindow$CreateKillMenuPopupPostProcQuitRegister
                                                                                                  • String ID: TaskbarCreated
                                                                                                  • API String ID: 129472671-2362178303
                                                                                                  • Opcode ID: 3f36eb2da2381726cf2fc6099f563ae2886f82539262f94e8e839712438c980c
                                                                                                  • Instruction ID: e656f7e157ebbda7ac205bc5234205dcedba93860027b7090330b9939285d6a6
                                                                                                  • Opcode Fuzzy Hash: 3f36eb2da2381726cf2fc6099f563ae2886f82539262f94e8e839712438c980c
                                                                                                  • Instruction Fuzzy Hash: 3441F9B1200189FBDB245F78DC4DB793765FB86300F140339F602D63A2DAAD9D6597A1
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  Control-flow Graph

                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: FileLibraryLoadModuleName__wcsicmp_l_memmove
                                                                                                  • String ID: /AutoIt3ExecuteLine$/AutoIt3ExecuteScript$/AutoIt3OutputDebug$/ErrorStdOut$>>>AUTOIT NO CMDEXECUTE<<<$CMDLINE$CMDLINERAW
                                                                                                  • API String ID: 1825951767-3513169116
                                                                                                  • Opcode ID: ed38190b00a976a104ed89e01d05a81b09b9b9bd69329e1badb5dd295e4e4c0b
                                                                                                  • Instruction ID: e3523b0283172e763743caa0e60430476030b8657b7a27047d199751f1ea6e96
                                                                                                  • Opcode Fuzzy Hash: ed38190b00a976a104ed89e01d05a81b09b9b9bd69329e1badb5dd295e4e4c0b
                                                                                                  • Instruction Fuzzy Hash: 4CA15371D1026DEACB04EF90DC99DEEB778BF95300F140229F516A7191EF785A09CB61
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  Control-flow Graph

                                                                                                  • Executed
                                                                                                  • Not Executed
                                                                                                  control_flow_graph 953 1102620-11026ce call 1100000 956 11026d5-11026fb call 1103530 CreateFileW 953->956 959 1102702-1102712 956->959 960 11026fd 956->960 967 1102714 959->967 968 1102719-1102733 VirtualAlloc 959->968 961 110284d-1102851 960->961 962 1102893-1102896 961->962 963 1102853-1102857 961->963 969 1102899-11028a0 962->969 965 1102863-1102867 963->965 966 1102859-110285c 963->966 970 1102877-110287b 965->970 971 1102869-1102873 965->971 966->965 967->961 972 1102735 968->972 973 110273a-1102751 ReadFile 968->973 974 11028a2-11028ad 969->974 975 11028f5-110290a 969->975 978 110288b 970->978 979 110287d-1102887 970->979 971->970 972->961 980 1102753 973->980 981 1102758-1102798 VirtualAlloc 973->981 982 11028b1-11028bd 974->982 983 11028af 974->983 976 110291a-1102922 975->976 977 110290c-1102917 VirtualFree 975->977 977->976 978->962 979->978 980->961 986 110279a 981->986 987 110279f-11027ba call 1103780 981->987 984 11028d1-11028dd 982->984 985 11028bf-11028cf 982->985 983->975 989 11028ea-11028f0 984->989 990 11028df-11028e8 984->990 988 11028f3 985->988 986->961 993 11027c5-11027cf 987->993 988->969 989->988 990->988 994 11027d1-1102800 call 1103780 993->994 995 1102802-1102816 call 1103590 993->995 994->993 1001 1102818 995->1001 1002 110281a-110281e 995->1002 1001->961 1003 1102820-1102824 FindCloseChangeNotification 1002->1003 1004 110282a-110282e 1002->1004 1003->1004 1005 1102830-110283b VirtualFree 1004->1005 1006 110283e-1102847 1004->1006 1005->1006 1006->956 1006->961
                                                                                                  APIs
                                                                                                  • CreateFileW.KERNELBASE(00000000,?,80000000,00000007,00000000,00000003,00000080,00000000,?,00000000), ref: 011026F1
                                                                                                  • VirtualFree.KERNELBASE(00000000,00000000,00008000,00000000,00000000,00000000,00000000,?,?,00000000), ref: 01102917
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287480188.0000000001100000.00000040.00001000.00020000.00000000.sdmp, Offset: 01100000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_1100000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: CreateFileFreeVirtual
                                                                                                  • String ID:
                                                                                                  • API String ID: 204039940-0
                                                                                                  • Opcode ID: c69e8af538ca099f1199ea1a41374fe769c00d7324591793f5319154b009097c
                                                                                                  • Instruction ID: cc9951c737b8f8bf4d901385373b8dee67c96404390f8d6c47b8570e42f52e41
                                                                                                  • Opcode Fuzzy Hash: c69e8af538ca099f1199ea1a41374fe769c00d7324591793f5319154b009097c
                                                                                                  • Instruction Fuzzy Hash: 63A10974E00209EBDB19CFA4C898BEEBBB5BF48304F208159E611BB2C1D7B59A41CF55
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  Control-flow Graph

                                                                                                  • Executed
                                                                                                  • Not Executed
                                                                                                  control_flow_graph 1074 7a39e7-7a3a57 CreateWindowExW * 2 ShowWindow * 2
                                                                                                  APIs
                                                                                                  • CreateWindowExW.USER32(00000000,AutoIt v3,AutoIt v3,00CF0000,80000000,80000000,0000012C,00000064,00000000,00000000,00000000,00000001), ref: 007A3A15
                                                                                                  • CreateWindowExW.USER32(00000000,edit,00000000,50B008C4,00000000,00000000,00000000,00000000,00000000,00000001,00000000), ref: 007A3A36
                                                                                                  • ShowWindow.USER32(00000000,?,?), ref: 007A3A4A
                                                                                                  • ShowWindow.USER32(00000000,?,?), ref: 007A3A53
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Window$CreateShow
                                                                                                  • String ID: AutoIt v3$edit
                                                                                                  • API String ID: 1584632944-3779509399
                                                                                                  • Opcode ID: acfc0262f3658e0a80055b630654c628f9346809638d67b2e1e5f65cdbe54b4e
                                                                                                  • Instruction ID: 61c9a371a728a284dc0ccee9f19bd0ac21a8a598ef82699422a35895a9ebbe82
                                                                                                  • Opcode Fuzzy Hash: acfc0262f3658e0a80055b630654c628f9346809638d67b2e1e5f65cdbe54b4e
                                                                                                  • Instruction Fuzzy Hash: CFF03A706002E07EEB3017236C19E273E7DF7C6F60F02503AFA00A2271D2E50861DAB0
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  Control-flow Graph

                                                                                                  • Executed
                                                                                                  • Not Executed
                                                                                                  control_flow_graph 1075 1102410-1102521 call 1100000 call 1102300 CreateFileW 1082 1102523 1075->1082 1083 1102528-1102538 1075->1083 1084 11025d8-11025dd 1082->1084 1086 110253a 1083->1086 1087 110253f-1102559 VirtualAlloc 1083->1087 1086->1084 1088 110255b 1087->1088 1089 110255d-1102574 ReadFile 1087->1089 1088->1084 1090 1102576 1089->1090 1091 1102578-11025b2 call 1102340 call 1101300 1089->1091 1090->1084 1096 11025b4-11025c9 call 1102390 1091->1096 1097 11025ce-11025d6 ExitProcess 1091->1097 1096->1097 1097->1084
                                                                                                  APIs
                                                                                                    • Part of subcall function 01102300: Sleep.KERNELBASE(000001F4), ref: 01102311
                                                                                                  • CreateFileW.KERNELBASE(?,80000000,00000007,00000000,00000003,00000080,00000000), ref: 01102517
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287480188.0000000001100000.00000040.00001000.00020000.00000000.sdmp, Offset: 01100000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_1100000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: CreateFileSleep
                                                                                                  • String ID: O2YGNM1GMOZRK5
                                                                                                  • API String ID: 2694422964-2141476061
                                                                                                  • Opcode ID: 7f8b16f4214ab5887128992836a60a2ac8594bc61a2e94b13497016d206c8267
                                                                                                  • Instruction ID: 61c6894e1c27700e2c4a85562f351e8b1232c7f87530733519257ddfac886f69
                                                                                                  • Opcode Fuzzy Hash: 7f8b16f4214ab5887128992836a60a2ac8594bc61a2e94b13497016d206c8267
                                                                                                  • Instruction Fuzzy Hash: 25519271D04249EBEF15DBA4C818BEFBBB5AF19300F004199E609BB2C0DBB95B45CB65
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  Control-flow Graph

                                                                                                  • Executed
                                                                                                  • Not Executed
                                                                                                  control_flow_graph 1099 7a410d-7a4123 1100 7a4129-7a413e call 7a7b76 1099->1100 1101 7a4200-7a4204 1099->1101 1104 7dd5dd-7dd5ec LoadStringW 1100->1104 1105 7a4144-7a4164 call 7a7d2c 1100->1105 1108 7dd5f7-7dd60f call 7a7c8e call 7a7143 1104->1108 1105->1108 1109 7a416a-7a416e 1105->1109 1118 7a417e-7a41fb call 7c3020 call 7a463e call 7c2ffc Shell_NotifyIconW call 7a5a64 1108->1118 1121 7dd615-7dd633 call 7a7e0b call 7a7143 call 7a7e0b 1108->1121 1111 7a4174-7a4179 call 7a7c8e 1109->1111 1112 7a4205-7a420e call 7a81a7 1109->1112 1111->1118 1112->1118 1118->1101 1121->1118
                                                                                                  APIs
                                                                                                  • LoadStringW.USER32(00000065,?,0000007F,00000104), ref: 007DD5EC
                                                                                                    • Part of subcall function 007A7D2C: _memmove.LIBCMT ref: 007A7D66
                                                                                                  • _memset.LIBCMT ref: 007A418D
                                                                                                  • _wcscpy.LIBCMT ref: 007A41E1
                                                                                                  • Shell_NotifyIconW.SHELL32(00000001,000003A8), ref: 007A41F1
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: IconLoadNotifyShell_String_memmove_memset_wcscpy
                                                                                                  • String ID: Line:
                                                                                                  • API String ID: 3942752672-1585850449
                                                                                                  • Opcode ID: 831993e60a7c38823b0b56cceaead90626f20b9e9025dee08c4616554088117d
                                                                                                  • Instruction ID: f8b2180afbf9313f6531a06a40ce8edc647cf143bdfe089a81dd058aa719f213
                                                                                                  • Opcode Fuzzy Hash: 831993e60a7c38823b0b56cceaead90626f20b9e9025dee08c4616554088117d
                                                                                                  • Instruction Fuzzy Hash: EB31C471008344AAD325EB60DC5AFDB77ECBFC5300F10461EF19592191EBB8AA59CB92
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  Control-flow Graph

                                                                                                  • Executed
                                                                                                  • Not Executed
                                                                                                  control_flow_graph 1134 7c564d-7c5666 1135 7c5668-7c566d 1134->1135 1136 7c5683 1134->1136 1135->1136 1138 7c566f-7c5671 1135->1138 1137 7c5685-7c568b 1136->1137 1139 7c568c-7c5691 1138->1139 1140 7c5673-7c5678 call 7c8d68 1138->1140 1141 7c569f-7c56a3 1139->1141 1142 7c5693-7c569d 1139->1142 1152 7c567e call 7c8ff6 1140->1152 1145 7c56a5-7c56b0 call 7c3020 1141->1145 1146 7c56b3-7c56b5 1141->1146 1142->1141 1144 7c56c3-7c56d2 1142->1144 1150 7c56d9 1144->1150 1151 7c56d4-7c56d7 1144->1151 1145->1146 1146->1140 1149 7c56b7-7c56c1 1146->1149 1149->1140 1149->1144 1155 7c56de-7c56e3 1150->1155 1151->1155 1152->1136 1156 7c57cc-7c57cf 1155->1156 1157 7c56e9-7c56f0 1155->1157 1156->1137 1158 7c5731-7c5733 1157->1158 1159 7c56f2-7c56fa 1157->1159 1161 7c579d-7c579e call 7d0df7 1158->1161 1162 7c5735-7c5737 1158->1162 1159->1158 1160 7c56fc 1159->1160 1163 7c57fa 1160->1163 1164 7c5702-7c5704 1160->1164 1171 7c57a3-7c57a7 1161->1171 1166 7c5739-7c5741 1162->1166 1167 7c575b-7c5766 1162->1167 1170 7c57fe-7c5807 1163->1170 1168 7c570b-7c5710 1164->1168 1169 7c5706-7c5708 1164->1169 1172 7c5751-7c5755 1166->1172 1173 7c5743-7c574f 1166->1173 1174 7c5768 1167->1174 1175 7c576a-7c576d 1167->1175 1177 7c57d4-7c57d8 1168->1177 1178 7c5716-7c572f call 7d0f18 1168->1178 1169->1168 1170->1137 1171->1170 1179 7c57a9-7c57ae 1171->1179 1180 7c5757-7c5759 1172->1180 1173->1180 1174->1175 1176 7c576f-7c577b call 7c4916 call 7d10ab 1175->1176 1175->1177 1195 7c5780-7c5785 1176->1195 1181 7c57ea-7c57f5 call 7c8d68 1177->1181 1182 7c57da-7c57e7 call 7c3020 1177->1182 1194 7c5792-7c579b 1178->1194 1179->1177 1185 7c57b0-7c57c1 1179->1185 1180->1175 1181->1152 1182->1181 1190 7c57c4-7c57c6 1185->1190 1190->1156 1190->1157 1194->1190 1196 7c580c-7c5810 1195->1196 1197 7c578b-7c578e 1195->1197 1196->1170 1197->1163 1198 7c5790 1197->1198 1198->1194
                                                                                                  APIs
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: _memset$__filbuf__getptd_noexit__read_nolock_memcpy_s
                                                                                                  • String ID:
                                                                                                  • API String ID: 1559183368-0
                                                                                                  • Opcode ID: cbc132a2d90f1fa170c901e77712e707e3c45fd9b9f6dd10e42efcbbdaed9f46
                                                                                                  • Instruction ID: 7388daeebf1167d13a155a89882453d301aa3985119d564e805eaba757852a49
                                                                                                  • Opcode Fuzzy Hash: cbc132a2d90f1fa170c901e77712e707e3c45fd9b9f6dd10e42efcbbdaed9f46
                                                                                                  • Instruction Fuzzy Hash: DD518030A00B05DBDB249FA98884F6E77B5AF50720F64872DE825962D1D77AADD08B50
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                    • Part of subcall function 007A4F3D: LoadLibraryExW.KERNELBASE(?,00000000,00000002,?,008662F8,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?), ref: 007A4F6F
                                                                                                  • _free.LIBCMT ref: 007DE68C
                                                                                                  • _free.LIBCMT ref: 007DE6D3
                                                                                                    • Part of subcall function 007A6BEC: SetCurrentDirectoryW.KERNEL32(?,?,?,?,00000000), ref: 007A6D0D
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: _free$CurrentDirectoryLibraryLoad
                                                                                                  • String ID: >>>AUTOIT SCRIPT<<<$Bad directive syntax error
                                                                                                  • API String ID: 2861923089-1757145024
                                                                                                  • Opcode ID: 471bd051a06a2da1d21e1b4190bb1852e11d71d8952e72b8d5fb0d3fcf4e139b
                                                                                                  • Instruction ID: f0dc3c97cf8444e84eb4011f43f3c848f8e85df6973d6435354a3c47de1716a5
                                                                                                  • Opcode Fuzzy Hash: 471bd051a06a2da1d21e1b4190bb1852e11d71d8952e72b8d5fb0d3fcf4e139b
                                                                                                  • Instruction Fuzzy Hash: 21918D71910219EFCF05EFA4CC859EDBBB4FF59314F14452AF816AB291EB38A905CB60
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • RegOpenKeyExW.KERNELBASE(80000001,Control Panel\Mouse,00000000,00000001,00000000,00000003,00000000,80000001,80000001,?,007A35A1,SwapMouseButtons,00000004,?), ref: 007A35D4
                                                                                                  • RegQueryValueExW.KERNELBASE(00000000,00000000,00000000,00000000,?,?,?,?,007A35A1,SwapMouseButtons,00000004,?,?,?,?,007A2754), ref: 007A35F5
                                                                                                  • RegCloseKey.KERNELBASE(00000000,?,?,007A35A1,SwapMouseButtons,00000004,?,?,?,?,007A2754), ref: 007A3617
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: CloseOpenQueryValue
                                                                                                  • String ID: Control Panel\Mouse
                                                                                                  • API String ID: 3677997916-824357125
                                                                                                  • Opcode ID: b612265a1855d89f494fc007f22b1b8d430243d3cf50c9d74f54d3881d45aaf6
                                                                                                  • Instruction ID: 3a9194ffbdc5e1cab6f97b27b079ccbd8c2fbb096f93eefd8ad0a5b58d8f248a
                                                                                                  • Opcode Fuzzy Hash: b612265a1855d89f494fc007f22b1b8d430243d3cf50c9d74f54d3881d45aaf6
                                                                                                  • Instruction Fuzzy Hash: 69114871910208BFDB208FA4DC40DAFB7B8EF45740F00866AF905D7210E2719E419B60
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • CreateProcessW.KERNELBASE(?,00000000), ref: 01101B2D
                                                                                                  • Wow64GetThreadContext.KERNEL32(?,00010007), ref: 01101B51
                                                                                                  • ReadProcessMemory.KERNELBASE(?,?,?,00000004,00000000), ref: 01101B73
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287480188.0000000001100000.00000040.00001000.00020000.00000000.sdmp, Offset: 01100000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_1100000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Process$ContextCreateMemoryReadThreadWow64
                                                                                                  • String ID:
                                                                                                  • API String ID: 2438371351-0
                                                                                                  • Opcode ID: 4a62210935fbc19ac52c28b7856ac9112c9a9e608a38d15f0a7da1a89c903d0f
                                                                                                  • Instruction ID: 555cc217b76cea5562fe023b750f6815007da3d64ac200a4151e828893dc4766
                                                                                                  • Opcode Fuzzy Hash: 4a62210935fbc19ac52c28b7856ac9112c9a9e608a38d15f0a7da1a89c903d0f
                                                                                                  • Instruction Fuzzy Hash: 5C62FE30E14658DBEB29CBA4C854BDEB771EF58300F1091A9D10DEB2D0E7B99E81CB59
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                    • Part of subcall function 007A5045: _fseek.LIBCMT ref: 007A505D
                                                                                                    • Part of subcall function 008099BE: _wcscmp.LIBCMT ref: 00809AAE
                                                                                                    • Part of subcall function 008099BE: _wcscmp.LIBCMT ref: 00809AC1
                                                                                                  • _free.LIBCMT ref: 0080992C
                                                                                                  • _free.LIBCMT ref: 00809933
                                                                                                  • _free.LIBCMT ref: 0080999E
                                                                                                    • Part of subcall function 007C2F95: RtlFreeHeap.NTDLL(00000000,00000000,?,007C9C64), ref: 007C2FA9
                                                                                                    • Part of subcall function 007C2F95: GetLastError.KERNEL32(00000000,?,007C9C64), ref: 007C2FBB
                                                                                                  • _free.LIBCMT ref: 008099A6
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: _free$_wcscmp$ErrorFreeHeapLast_fseek
                                                                                                  • String ID:
                                                                                                  • API String ID: 1552873950-0
                                                                                                  • Opcode ID: c040f5d591410a8d3afab51092a26b6f5939c84b98243336257d617f1f09bfd3
                                                                                                  • Instruction ID: 254fe2d571c497247f002b0a3e0cbf13b4ebabd5ba8f6f194aaed9b8e9ad23f0
                                                                                                  • Opcode Fuzzy Hash: c040f5d591410a8d3afab51092a26b6f5939c84b98243336257d617f1f09bfd3
                                                                                                  • Instruction Fuzzy Hash: F9516FB1904218EFDF249F64CC45A9EBB79FF48310F1005AEF649A7282DB755A80CF59
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: __flsbuf__flush__getptd_noexit__write_memmove
                                                                                                  • String ID:
                                                                                                  • API String ID: 2782032738-0
                                                                                                  • Opcode ID: 14470a6213cb86a88b8286372661136e60ed3d9327b1e96cf2061ba74b92ecb7
                                                                                                  • Instruction ID: 2d84e9504b6dfbfb60076614d0850ea5f4898726e31cabd2d89032c44cf68ebe
                                                                                                  • Opcode Fuzzy Hash: 14470a6213cb86a88b8286372661136e60ed3d9327b1e96cf2061ba74b92ecb7
                                                                                                  • Instruction Fuzzy Hash: 8D41D671A00615ABDF28CE69C8A4FAF77A5EF80360B24C13DE855C7640D778ED408B44
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • _memset.LIBCMT ref: 007DEE62
                                                                                                  • GetOpenFileNameW.COMDLG32(?), ref: 007DEEAC
                                                                                                    • Part of subcall function 007A48AE: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,007A48A1,?,?,007A37C0,?), ref: 007A48CE
                                                                                                    • Part of subcall function 007C09D5: GetLongPathNameW.KERNELBASE(?,?,00007FFF), ref: 007C09F4
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Name$Path$FileFullLongOpen_memset
                                                                                                  • String ID: X
                                                                                                  • API String ID: 3777226403-3081909835
                                                                                                  • Opcode ID: 47e60baf86dd0baba9d64bad0fe8f67639b939a3452954ad8002f62a5bc4a6ea
                                                                                                  • Instruction ID: 57cff368f9c04a7c5fe89cfc00f16ce287d54ce2ae3d234d8ec1137e83804373
                                                                                                  • Opcode Fuzzy Hash: 47e60baf86dd0baba9d64bad0fe8f67639b939a3452954ad8002f62a5bc4a6ea
                                                                                                  • Instruction Fuzzy Hash: E621A471A00298DBDB159F94CC49BEE7BF8AF89301F00801AE508EB241DBBC598DCF91
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: __fread_nolock_memmove
                                                                                                  • String ID: EA06
                                                                                                  • API String ID: 1988441806-3962188686
                                                                                                  • Opcode ID: fc35b1adbf94f8d28942acccbd43cc0d3ae3c1cb853dc94cdf9d5e3daebdbad0
                                                                                                  • Instruction ID: 6434b10224680457617d6cb6c5e6db2fb6240b4834ec4201960544eeb45502a0
                                                                                                  • Opcode Fuzzy Hash: fc35b1adbf94f8d28942acccbd43cc0d3ae3c1cb853dc94cdf9d5e3daebdbad0
                                                                                                  • Instruction Fuzzy Hash: 1801B972904658AEDB28C6A8CC5AFFE7BF8DB15301F00419EF592D2181E579E6488760
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • GetTempPathW.KERNEL32(00000104,?), ref: 00809B82
                                                                                                  • GetTempFileNameW.KERNELBASE(?,aut,00000000,?), ref: 00809B99
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Temp$FileNamePath
                                                                                                  • String ID: aut
                                                                                                  • API String ID: 3285503233-3010740371
                                                                                                  • Opcode ID: e539992b6af73617210b5fa4af890c0b4febe551edbcd95fda5acabd221a3b73
                                                                                                  • Instruction ID: bc2e7b2b09222dde2711b64d90205c43dfbecc883e92c00a99104700d5e16a7d
                                                                                                  • Opcode Fuzzy Hash: e539992b6af73617210b5fa4af890c0b4febe551edbcd95fda5acabd221a3b73
                                                                                                  • Instruction Fuzzy Hash: C3D05E7954030DABDB209B90DC4EF9A773CF704701F0082B1BF64D11A2DEB45599CBA5
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: d11b7ab11dddad256f0dbeea7cef6fb1b58505fc71dd59e473562d8447eb3eb7
                                                                                                  • Instruction ID: 113b8d80415c33ca3a81af6b56f11bb5c5e06f67a5eb3fe8ec8f62adf547d2d0
                                                                                                  • Opcode Fuzzy Hash: d11b7ab11dddad256f0dbeea7cef6fb1b58505fc71dd59e473562d8447eb3eb7
                                                                                                  • Instruction Fuzzy Hash: 89F13670608705DFC714DF28C484AAABBE9FF89314F14892EF8999B251D774E985CF82
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                    • Part of subcall function 007C03A2: MapVirtualKeyW.USER32(0000005B,00000000), ref: 007C03D3
                                                                                                    • Part of subcall function 007C03A2: MapVirtualKeyW.USER32(00000010,00000000), ref: 007C03DB
                                                                                                    • Part of subcall function 007C03A2: MapVirtualKeyW.USER32(000000A0,00000000), ref: 007C03E6
                                                                                                    • Part of subcall function 007C03A2: MapVirtualKeyW.USER32(000000A1,00000000), ref: 007C03F1
                                                                                                    • Part of subcall function 007C03A2: MapVirtualKeyW.USER32(00000011,00000000), ref: 007C03F9
                                                                                                    • Part of subcall function 007C03A2: MapVirtualKeyW.USER32(00000012,00000000), ref: 007C0401
                                                                                                    • Part of subcall function 007B6259: RegisterWindowMessageW.USER32(WM_GETCONTROLNAME,?,007AFA90), ref: 007B62B4
                                                                                                  • GetStdHandle.KERNEL32(000000F6,00000000,00000000), ref: 007AFB2D
                                                                                                  • OleInitialize.OLE32(00000000), ref: 007AFBAA
                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 007E49F2
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Virtual$Handle$CloseInitializeMessageRegisterWindow
                                                                                                  • String ID:
                                                                                                  • API String ID: 1986988660-0
                                                                                                  • Opcode ID: ae277b8f5291a6bceedd2f941ca13b018a00058e7899bbeb58103ca2510bfd6d
                                                                                                  • Instruction ID: 6c5868315abefccdc6c6d28f1844e57bb66757b7ff6807f4734fe09379442552
                                                                                                  • Opcode Fuzzy Hash: ae277b8f5291a6bceedd2f941ca13b018a00058e7899bbeb58103ca2510bfd6d
                                                                                                  • Instruction Fuzzy Hash: 7B81BCB09012C0DEC784DF69AD496157BE4FB98314B12A23AD219C7362FFB54429CF98
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • _memset.LIBCMT ref: 007A4401
                                                                                                  • Shell_NotifyIconW.SHELL32(00000000,?), ref: 007A44A6
                                                                                                  • Shell_NotifyIconW.SHELL32(00000001,?), ref: 007A44C3
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: IconNotifyShell_$_memset
                                                                                                  • String ID:
                                                                                                  • API String ID: 1505330794-0
                                                                                                  • Opcode ID: 9fba7fda9dee4cc6d4fcf9fb1e699f84a448b2541a36b36a6827b39a4af1f8c1
                                                                                                  • Instruction ID: 0b09413f671ec0f20411c9265dc09a8d08771b4c9b833ed2133712f2f51db63e
                                                                                                  • Opcode Fuzzy Hash: 9fba7fda9dee4cc6d4fcf9fb1e699f84a448b2541a36b36a6827b39a4af1f8c1
                                                                                                  • Instruction Fuzzy Hash: 423182B05043419FD720DF24D884797BBF8FB89305F000A2EE59A83241E7B66944CB52
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • __FF_MSGBANNER.LIBCMT ref: 007C5963
                                                                                                    • Part of subcall function 007CA3AB: __NMSG_WRITE.LIBCMT ref: 007CA3D2
                                                                                                    • Part of subcall function 007CA3AB: __NMSG_WRITE.LIBCMT ref: 007CA3DC
                                                                                                  • __NMSG_WRITE.LIBCMT ref: 007C596A
                                                                                                    • Part of subcall function 007CA408: GetModuleFileNameW.KERNEL32(00000000,008643BA,00000104,?,00000001,00000000), ref: 007CA49A
                                                                                                    • Part of subcall function 007CA408: ___crtMessageBoxW.LIBCMT ref: 007CA548
                                                                                                    • Part of subcall function 007C32DF: ___crtCorExitProcess.LIBCMT ref: 007C32E5
                                                                                                    • Part of subcall function 007C32DF: ExitProcess.KERNEL32 ref: 007C32EE
                                                                                                    • Part of subcall function 007C8D68: __getptd_noexit.LIBCMT ref: 007C8D68
                                                                                                  • RtlAllocateHeap.NTDLL(01220000,00000000,00000001,00000000,?,?,?,007C1013,?), ref: 007C598F
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: ExitProcess___crt$AllocateFileHeapMessageModuleName__getptd_noexit
                                                                                                  • String ID:
                                                                                                  • API String ID: 1372826849-0
                                                                                                  • Opcode ID: 8e4ff2ec8847134e638848a612f1f67123fae52ba064f52aff7486a8d01514c1
                                                                                                  • Instruction ID: 69fb8eae92cbc4000e31588293bbd8a10362ece46ac1fc6f6d3e1dc058bc366c
                                                                                                  • Opcode Fuzzy Hash: 8e4ff2ec8847134e638848a612f1f67123fae52ba064f52aff7486a8d01514c1
                                                                                                  • Instruction Fuzzy Hash: D301D231300A15EEE6212B74E85AF2E73589F52B30F11016EF4019A282DEBEBD818761
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • CreateFileW.KERNELBASE(?,40000000,00000001,00000000,00000003,00000080,00000000,?,?,008097D2,?,?,?,?,?,00000004), ref: 00809B45
                                                                                                  • SetFileTime.KERNELBASE(00000000,?,00000000,?,?,008097D2,?,?,?,?,?,00000004,00000001,?,?,00000004), ref: 00809B5B
                                                                                                  • CloseHandle.KERNEL32(00000000,?,008097D2,?,?,?,?,?,00000004,00000001,?,?,00000004,00000001,?,?), ref: 00809B62
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: File$CloseCreateHandleTime
                                                                                                  • String ID:
                                                                                                  • API String ID: 3397143404-0
                                                                                                  • Opcode ID: 6c64e6c63c53b7c763af3e247d0e9d941e033849944080a2c95502d0d96d831b
                                                                                                  • Instruction ID: 54ed21fb4df5b1cddc887aada37c0582d9bebbde91fc098ca7f9812ed4972f57
                                                                                                  • Opcode Fuzzy Hash: 6c64e6c63c53b7c763af3e247d0e9d941e033849944080a2c95502d0d96d831b
                                                                                                  • Instruction Fuzzy Hash: 8EE08632180324B7D7321B54EC0AFCA7B28FB05771F108230FB54A90E187B12522D798
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • _free.LIBCMT ref: 00808FA5
                                                                                                    • Part of subcall function 007C2F95: RtlFreeHeap.NTDLL(00000000,00000000,?,007C9C64), ref: 007C2FA9
                                                                                                    • Part of subcall function 007C2F95: GetLastError.KERNEL32(00000000,?,007C9C64), ref: 007C2FBB
                                                                                                  • _free.LIBCMT ref: 00808FB6
                                                                                                  • _free.LIBCMT ref: 00808FC8
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: _free$ErrorFreeHeapLast
                                                                                                  • String ID:
                                                                                                  • API String ID: 776569668-0
                                                                                                  • Opcode ID: 358057a8cee776a4634d1da6a11f7167cf7af4a4bc472a0de26b354d0d310ced
                                                                                                  • Instruction ID: 8fa6e3bd22656905cff1a93b19d406c5ad055b302538365dbb0572ea8bd62e1b
                                                                                                  • Opcode Fuzzy Hash: 358057a8cee776a4634d1da6a11f7167cf7af4a4bc472a0de26b354d0d310ced
                                                                                                  • Instruction Fuzzy Hash: 23E012A1609706CADA64B578AD44F9357EEAF48360728081DB449DB183DE28E8828124
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID: CALL
                                                                                                  • API String ID: 0-4196123274
                                                                                                  • Opcode ID: c3e12dddfc1b7a1663de5ecf78cc50e203ac53a72bfc5e6c598f2776abee2424
                                                                                                  • Instruction ID: fa07de9bbe8df76cba520e78eac7a0866e6f710f151dc66db924a9b18019869a
                                                                                                  • Opcode Fuzzy Hash: c3e12dddfc1b7a1663de5ecf78cc50e203ac53a72bfc5e6c598f2776abee2424
                                                                                                  • Instruction Fuzzy Hash: CD223A70608241DFC724DF14C494B6ABBE1FF8A304F158A5DE8968B362D779ED85CB82
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: _memmove
                                                                                                  • String ID: EA06
                                                                                                  • API String ID: 4104443479-3962188686
                                                                                                  • Opcode ID: 4ce2de80d07bc360e65343c24993ccad67473af4e4bd021c04c997f8a284fef6
                                                                                                  • Instruction ID: 09d0525378ab75fff607cf4c3e82f92920dcb224c7af50caa673994b7d1a9e4b
                                                                                                  • Opcode Fuzzy Hash: 4ce2de80d07bc360e65343c24993ccad67473af4e4bd021c04c997f8a284fef6
                                                                                                  • Instruction Fuzzy Hash: 13416C71A08154DBDF215B648C557BF7FA6ABC3300F684265E8829A282C6EE8D4087E1
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: 70329ddfae0c811cc7b0e08adc3b50f6bb105d78f09443d7626c4ea683a0db1b
                                                                                                  • Instruction ID: 78cf6a3ac718e2e4d5981a375cc0d04c224d4bd3e977911845e83513d43a1248
                                                                                                  • Opcode Fuzzy Hash: 70329ddfae0c811cc7b0e08adc3b50f6bb105d78f09443d7626c4ea683a0db1b
                                                                                                  • Instruction Fuzzy Hash: F5B1A171D00109DACF14EF94C8959FEB7B8FF9A310F584226E902A7295EB3C9E91CB51
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • IsThemeActive.UXTHEME ref: 007A4992
                                                                                                    • Part of subcall function 007C35AC: __lock.LIBCMT ref: 007C35B2
                                                                                                    • Part of subcall function 007C35AC: DecodePointer.KERNEL32(00000001,?,007A49A7,007F81BC), ref: 007C35BE
                                                                                                    • Part of subcall function 007C35AC: EncodePointer.KERNEL32(?,?,007A49A7,007F81BC), ref: 007C35C9
                                                                                                    • Part of subcall function 007A4A5B: SystemParametersInfoW.USER32(00002000,00000000,?,00000000), ref: 007A4A73
                                                                                                    • Part of subcall function 007A4A5B: SystemParametersInfoW.USER32(00002001,00000000,00000000,00000002), ref: 007A4A88
                                                                                                    • Part of subcall function 007A3B4C: GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 007A3B7A
                                                                                                    • Part of subcall function 007A3B4C: IsDebuggerPresent.KERNEL32 ref: 007A3B8C
                                                                                                    • Part of subcall function 007A3B4C: GetFullPathNameW.KERNEL32(00007FFF,?,?,008662F8,008662E0,?,?), ref: 007A3BFD
                                                                                                    • Part of subcall function 007A3B4C: SetCurrentDirectoryW.KERNEL32(?), ref: 007A3C81
                                                                                                  • SystemParametersInfoW.USER32(00002001,00000000,00000000,00000002), ref: 007A49D2
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: InfoParametersSystem$CurrentDirectoryPointer$ActiveDebuggerDecodeEncodeFullNamePathPresentTheme__lock
                                                                                                  • String ID:
                                                                                                  • API String ID: 1438897964-0
                                                                                                  • Opcode ID: 378c20983567e4bc7d8c35f4b85162a8dd7083d10b34c793e1025cb390ef1632
                                                                                                  • Instruction ID: 70b8de67d83b8574ecdd59dc090cdbee099c0e3ea11469c2dcc0e61a1e90cafa
                                                                                                  • Opcode Fuzzy Hash: 378c20983567e4bc7d8c35f4b85162a8dd7083d10b34c793e1025cb390ef1632
                                                                                                  • Instruction Fuzzy Hash: 53116A719083519BC300EF28E80994ABFF8FBD5710F01862EF155932B1EBB59565CB96
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • CreateFileW.KERNELBASE(?,80000000,00000007,00000000,00000003,00000080,00000000,?,00000000,?,007A5981,?,?,?,?), ref: 007A5E27
                                                                                                  • CreateFileW.KERNEL32(?,C0000000,00000007,00000000,00000004,00000080,00000000,?,00000000,?,007A5981,?,?,?,?), ref: 007DE19C
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: CreateFile
                                                                                                  • String ID:
                                                                                                  • API String ID: 823142352-0
                                                                                                  • Opcode ID: 5f9cc0d70e98db1396f03c15632ad39bdb3414b7ea4022c41cc645a6f601d2bb
                                                                                                  • Instruction ID: 3bf12346d64fa0a57e1d8db6365c55b9501ab8d92d588c010a6eed4b8c75a64e
                                                                                                  • Opcode Fuzzy Hash: 5f9cc0d70e98db1396f03c15632ad39bdb3414b7ea4022c41cc645a6f601d2bb
                                                                                                  • Instruction Fuzzy Hash: 68015270244708BEF7291E24CC8AF663AACAB06778F108319BAE55E1E0C6B95E55CB54
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                    • Part of subcall function 007C594C: __FF_MSGBANNER.LIBCMT ref: 007C5963
                                                                                                    • Part of subcall function 007C594C: __NMSG_WRITE.LIBCMT ref: 007C596A
                                                                                                    • Part of subcall function 007C594C: RtlAllocateHeap.NTDLL(01220000,00000000,00000001,00000000,?,?,?,007C1013,?), ref: 007C598F
                                                                                                  • std::exception::exception.LIBCMT ref: 007C102C
                                                                                                  • __CxxThrowException@8.LIBCMT ref: 007C1041
                                                                                                    • Part of subcall function 007C87DB: RaiseException.KERNEL32(?,?,?,0085BAF8,00000000,?,?,?,?,007C1046,?,0085BAF8,?,00000001), ref: 007C8830
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: AllocateExceptionException@8HeapRaiseThrowstd::exception::exception
                                                                                                  • String ID:
                                                                                                  • API String ID: 3902256705-0
                                                                                                  • Opcode ID: 35349ac590af7734af38a5fe2c01af710b13df2175142c417384c6ec8850f8b4
                                                                                                  • Instruction ID: 7a444110b3c7559f06ba57f119806737ec0ad1b2feaf20b6c4ff7b1b9eab7337
                                                                                                  • Opcode Fuzzy Hash: 35349ac590af7734af38a5fe2c01af710b13df2175142c417384c6ec8850f8b4
                                                                                                  • Instruction Fuzzy Hash: 10F0A43550021DE6CB21AA98EC09FDF77A8EF01351F50046EFD04E6592EFB99AD482D1
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: __lock_file_memset
                                                                                                  • String ID:
                                                                                                  • API String ID: 26237723-0
                                                                                                  • Opcode ID: 2d63fc712720821303c9ac2b71bf87b0124e4f315828dd85cbf7f9657e734eb9
                                                                                                  • Instruction ID: 71102896a75f2047c6554e0ca1ccb04a39c714a41a21bad3bc3eb0b258a03c2a
                                                                                                  • Opcode Fuzzy Hash: 2d63fc712720821303c9ac2b71bf87b0124e4f315828dd85cbf7f9657e734eb9
                                                                                                  • Instruction Fuzzy Hash: A1018871800A04EBCF11AF658C09F9E7BA1BF40360F14821DF8145A161DB3A8A91DB51
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                    • Part of subcall function 007C8D68: __getptd_noexit.LIBCMT ref: 007C8D68
                                                                                                  • __lock_file.LIBCMT ref: 007C561B
                                                                                                    • Part of subcall function 007C6E4E: __lock.LIBCMT ref: 007C6E71
                                                                                                  • __fclose_nolock.LIBCMT ref: 007C5626
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: __fclose_nolock__getptd_noexit__lock__lock_file
                                                                                                  • String ID:
                                                                                                  • API String ID: 2800547568-0
                                                                                                  • Opcode ID: 4bee919ab578e428d53bc8688685b2ceed775b36016acd66099573b899b6e7bc
                                                                                                  • Instruction ID: aae4da73324bc005b4fa6b0fe790c3bec119cbdd7bb2a9d8b509360fd979a1a5
                                                                                                  • Opcode Fuzzy Hash: 4bee919ab578e428d53bc8688685b2ceed775b36016acd66099573b899b6e7bc
                                                                                                  • Instruction Fuzzy Hash: 15F0B471900A04DAD760AF75880AF6E77E16F80B34F55820DE425BB1C1CF7CAD819B5A
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • CreateProcessW.KERNELBASE(?,00000000), ref: 01101B2D
                                                                                                  • Wow64GetThreadContext.KERNEL32(?,00010007), ref: 01101B51
                                                                                                  • ReadProcessMemory.KERNELBASE(?,?,?,00000004,00000000), ref: 01101B73
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287480188.0000000001100000.00000040.00001000.00020000.00000000.sdmp, Offset: 01100000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_1100000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Process$ContextCreateMemoryReadThreadWow64
                                                                                                  • String ID:
                                                                                                  • API String ID: 2438371351-0
                                                                                                  • Opcode ID: c7490eb0849e98549b11c4fe0459da6d53c4872c769bbd933b9fbf1e0076ab14
                                                                                                  • Instruction ID: bbcd3f1a5f85b45a079c6b3d2ce01fddc6b1d9a792147855e596928bdc4567e6
                                                                                                  • Opcode Fuzzy Hash: c7490eb0849e98549b11c4fe0459da6d53c4872c769bbd933b9fbf1e0076ab14
                                                                                                  • Instruction Fuzzy Hash: AA12CF24E24658C6EB24DF64D8507DEB232FF68300F1091E9910DEB7A5E77A4E81CF5A
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: 292a150b47f0aae511a4677933d86482604419e609308e2c97e244e1eb12111e
                                                                                                  • Instruction ID: a22d87b77e0d575c34684f93073d7cbc68d7d0564edd1c7b414df2b1e46c01d6
                                                                                                  • Opcode Fuzzy Hash: 292a150b47f0aae511a4677933d86482604419e609308e2c97e244e1eb12111e
                                                                                                  • Instruction Fuzzy Hash: 93516F35701604EFCF14EB68C999FAE77A5AF89710F148168F906AB392DA38ED01CB51
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: _memmove
                                                                                                  • String ID:
                                                                                                  • API String ID: 4104443479-0
                                                                                                  • Opcode ID: 137ddfd0232708e3b58a8764eb2c3eda55301eb74d4565348677704d51d6fb2f
                                                                                                  • Instruction ID: 48b5c256e0d6ed4c79c73a187a3019fe57ee0336b217374985f9d79cbf4b77c5
                                                                                                  • Opcode Fuzzy Hash: 137ddfd0232708e3b58a8764eb2c3eda55301eb74d4565348677704d51d6fb2f
                                                                                                  • Instruction Fuzzy Hash: 46318579208A02DFC7289F19C894A22F7E4FF8A310754C66DE9498B765E734D891CB94
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • SetFilePointerEx.KERNELBASE(?,?,00000001,00000000,00000000,?,?,00000000), ref: 007A5CF6
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: FilePointer
                                                                                                  • String ID:
                                                                                                  • API String ID: 973152223-0
                                                                                                  • Opcode ID: 103c4d65d115a673dd76e0b23597f42cc17f39a3d19f729694afe327a411c6c1
                                                                                                  • Instruction ID: d491a75f7c208c6ed9a9863cd4d4188e705f2fa8ad0cfc704032cd5691628c35
                                                                                                  • Opcode Fuzzy Hash: 103c4d65d115a673dd76e0b23597f42cc17f39a3d19f729694afe327a411c6c1
                                                                                                  • Instruction Fuzzy Hash: 43316C31A00B0AEFCB18DF2DC484A6DB7B1FF89320F148629E81993714D735B960DBA0
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: ClearVariant
                                                                                                  • String ID:
                                                                                                  • API String ID: 1473721057-0
                                                                                                  • Opcode ID: 5607c34372f83d98bcc0700cd6eaac483cd4a49643206ac0e5ae54f55b65f82a
                                                                                                  • Instruction ID: bd2bbb65fd708cf39a26bb68c321328c131765fc11b63d27ecc58592aca868cc
                                                                                                  • Opcode Fuzzy Hash: 5607c34372f83d98bcc0700cd6eaac483cd4a49643206ac0e5ae54f55b65f82a
                                                                                                  • Instruction Fuzzy Hash: A3411B74608351DFDB24DF14C488B1ABBE0BF86314F1989ACE9994B362C379EC85CB52
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                    • Part of subcall function 007A4D13: FreeLibrary.KERNEL32(00000000,?), ref: 007A4D4D
                                                                                                    • Part of subcall function 007C548B: __wfsopen.LIBCMT ref: 007C5496
                                                                                                  • LoadLibraryExW.KERNELBASE(?,00000000,00000002,?,008662F8,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?), ref: 007A4F6F
                                                                                                    • Part of subcall function 007A4CC8: FreeLibrary.KERNEL32(00000000), ref: 007A4D02
                                                                                                    • Part of subcall function 007A4DD0: _memmove.LIBCMT ref: 007A4E1A
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Library$Free$Load__wfsopen_memmove
                                                                                                  • String ID:
                                                                                                  • API String ID: 1396898556-0
                                                                                                  • Opcode ID: cba64db2f25f6d33a5a0328633a2e727cfa96fdb24d98915f1b4c7fdc1ca4148
                                                                                                  • Instruction ID: a5b5ec4e18e2490f1cf6fdb5ae71da607f6dec534218ca9f20b453637bcfd7ac
                                                                                                  • Opcode Fuzzy Hash: cba64db2f25f6d33a5a0328633a2e727cfa96fdb24d98915f1b4c7fdc1ca4148
                                                                                                  • Instruction Fuzzy Hash: 9A11E732700205EACF24AF74DC0AF6E77A59FC1710F10963EF541A62C2DABA9A059B60
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: ClearVariant
                                                                                                  • String ID:
                                                                                                  • API String ID: 1473721057-0
                                                                                                  • Opcode ID: 0d197b857f97df585e271703656019992eeaa7d05d3d57d23c7b73101276a5d2
                                                                                                  • Instruction ID: e3f6368411862348ce8b642b050675168343e9f3eae5bff20a7b107c1524dea5
                                                                                                  • Opcode Fuzzy Hash: 0d197b857f97df585e271703656019992eeaa7d05d3d57d23c7b73101276a5d2
                                                                                                  • Instruction Fuzzy Hash: 73212474608341DFCB24DF64C445B1ABBE0BF8A314F048A6CE98A47722D739E885CB92
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • ReadFile.KERNELBASE(?,?,00010000,?,00000000,00000000,?,00010000,?,007A5807,00000000,00010000,00000000,00000000,00000000,00000000), ref: 007A5D76
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: FileRead
                                                                                                  • String ID:
                                                                                                  • API String ID: 2738559852-0
                                                                                                  • Opcode ID: c6e33dda6c3a5e093195cd70f2705bdecf310e65840531a3f1d0edc4a3636211
                                                                                                  • Instruction ID: 8dd64f265d723a2cc1957f179125ddf355f9980489d9c98ba266ec144699ae6b
                                                                                                  • Opcode Fuzzy Hash: c6e33dda6c3a5e093195cd70f2705bdecf310e65840531a3f1d0edc4a3636211
                                                                                                  • Instruction Fuzzy Hash: 75113A31200B019FD3308F15C488B66B7E9FF86760F10CA2EE5AA86A50D774E945CF60
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: 411600ee5b60323fd304e9777ef0334b2049183b6d4d572a11f42ac8270b644a
                                                                                                  • Instruction ID: 9f78d473ddcbe4f11df4e06f8ede324fd281192e9785a4b4914e8d512626abfc
                                                                                                  • Opcode Fuzzy Hash: 411600ee5b60323fd304e9777ef0334b2049183b6d4d572a11f42ac8270b644a
                                                                                                  • Instruction Fuzzy Hash: C7018437509581CFA62587A59889F60BBB9FB8372431D92DD94499B023C674B81487D1
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: _memmove
                                                                                                  • String ID:
                                                                                                  • API String ID: 4104443479-0
                                                                                                  • Opcode ID: 81493697be757b975a0c6ed5652a7c4d93deff9418cd33d5771e7bc70a58f4b3
                                                                                                  • Instruction ID: c880606287975d8451d39a48cf92058b49125d018adad589422ce0cee9d6bcd8
                                                                                                  • Opcode Fuzzy Hash: 81493697be757b975a0c6ed5652a7c4d93deff9418cd33d5771e7bc70a58f4b3
                                                                                                  • Instruction Fuzzy Hash: A901F972204701BED7245F38CC06F67BB98EB85760F10862EF55ACB1D1EA35E541C790
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • __lock_file.LIBCMT ref: 007C4AD6
                                                                                                    • Part of subcall function 007C8D68: __getptd_noexit.LIBCMT ref: 007C8D68
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: __getptd_noexit__lock_file
                                                                                                  • String ID:
                                                                                                  • API String ID: 2597487223-0
                                                                                                  • Opcode ID: 2d2f14637d0c1a3bd8875c03ef9a15b100a36d87f1ecc6d1fe144205833dc146
                                                                                                  • Instruction ID: 1ac33d48d0ebc289633118868870c65bde6b32b9397b339209d30948c0a37350
                                                                                                  • Opcode Fuzzy Hash: 2d2f14637d0c1a3bd8875c03ef9a15b100a36d87f1ecc6d1fe144205833dc146
                                                                                                  • Instruction Fuzzy Hash: 40F0A471940219DBDFA1AF748C0AF9E77A1AF00325F04851CF8249A1D1CB7C8D51DF52
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • FreeLibrary.KERNEL32(?,?,008662F8,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?), ref: 007A4FDE
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: FreeLibrary
                                                                                                  • String ID:
                                                                                                  • API String ID: 3664257935-0
                                                                                                  • Opcode ID: 922a45ace3b99b319c04cfcd126566bca11f68ce6127f1edecb9ab237c960c9e
                                                                                                  • Instruction ID: 68b9ce0b8f225ce397679452958de42e4bfda711cd03e2b90a8df59a507cd139
                                                                                                  • Opcode Fuzzy Hash: 922a45ace3b99b319c04cfcd126566bca11f68ce6127f1edecb9ab237c960c9e
                                                                                                  • Instruction Fuzzy Hash: C8F03971105712CFCB349F64E494812BBF1BF8632A3289B3EE1D682610C7BAA891DF40
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • GetLongPathNameW.KERNELBASE(?,?,00007FFF), ref: 007C09F4
                                                                                                    • Part of subcall function 007A7D2C: _memmove.LIBCMT ref: 007A7D66
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: LongNamePath_memmove
                                                                                                  • String ID:
                                                                                                  • API String ID: 2514874351-0
                                                                                                  • Opcode ID: 1f20398e7d6f7119f0c6035a6346e876c3bc86844bd921c6f2a6f2a6f9c8dc7c
                                                                                                  • Instruction ID: d97774c1c6d6a8d1b62c63133980c91c6936398502501450f6ed348c48b48274
                                                                                                  • Opcode Fuzzy Hash: 1f20398e7d6f7119f0c6035a6346e876c3bc86844bd921c6f2a6f2a6f9c8dc7c
                                                                                                  • Instruction Fuzzy Hash: 24E08676A0422897C720D6989C09FFA77EDDF89690F0441B6FD4CD7205D9649C818690
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: __fread_nolock
                                                                                                  • String ID:
                                                                                                  • API String ID: 2638373210-0
                                                                                                  • Opcode ID: 7603a7e23398706fbe611478ecf9e3358d47b441acc83f726054c373298f7434
                                                                                                  • Instruction ID: 6326f99085548119f8c3d84f4b891675b41c72911e2dc6d535faebc922853fc3
                                                                                                  • Opcode Fuzzy Hash: 7603a7e23398706fbe611478ecf9e3358d47b441acc83f726054c373298f7434
                                                                                                  • Instruction Fuzzy Hash: C2E06DB0604B009BD7748A24D815BA373E0FB06315F00091CF2DAC3242EB66B8418759
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • SetFilePointerEx.KERNELBASE(?,00000000,00000000,?,00000001,?,?,?,007DE16B,?,?,00000000), ref: 007A5DBF
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: FilePointer
                                                                                                  • String ID:
                                                                                                  • API String ID: 973152223-0
                                                                                                  • Opcode ID: ab16f5beaa08cc93cd3d5c3ef1b712660d00820203b43616aa4452a0480e38b5
                                                                                                  • Instruction ID: 6c94d5dfbbb28879951166047cd906c62ce934fcf08f346d9864be9983b8b674
                                                                                                  • Opcode Fuzzy Hash: ab16f5beaa08cc93cd3d5c3ef1b712660d00820203b43616aa4452a0480e38b5
                                                                                                  • Instruction Fuzzy Hash: D0D0C77464020CBFE710DB80DC46FA9777CE705710F500194FE0456290D6B27D508795
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: __wfsopen
                                                                                                  • String ID:
                                                                                                  • API String ID: 197181222-0
                                                                                                  • Opcode ID: 6ddf6e1ab81d7b85eaff3423c11cf18e9f26fa56f97d638f5b10e7f164e3c6f3
                                                                                                  • Instruction ID: 4a6469cda14a7cdaa1fc6fb435ce0075d1a08b5e7703fc8486f7507082bed3fa
                                                                                                  • Opcode Fuzzy Hash: 6ddf6e1ab81d7b85eaff3423c11cf18e9f26fa56f97d638f5b10e7f164e3c6f3
                                                                                                  • Instruction Fuzzy Hash: A0B0927684020CB7DE012E82EC02F593B199B40779F808024FB0C18162A677A6A09689
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • GetLastError.KERNEL32(00000002,00000000), ref: 0080D46A
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: ErrorLast
                                                                                                  • String ID:
                                                                                                  • API String ID: 1452528299-0
                                                                                                  • Opcode ID: 13c59cac91ba7ae125a356ca0caac8514e0d6a8983f4fb08bdcaf2bf89180720
                                                                                                  • Instruction ID: c48e5bafd1732cdd88ad328084a7a0a9246ab8c7a1fb8e9bc5ceb1178b5d2426
                                                                                                  • Opcode Fuzzy Hash: 13c59cac91ba7ae125a356ca0caac8514e0d6a8983f4fb08bdcaf2bf89180720
                                                                                                  • Instruction Fuzzy Hash: 87716F30204701CFC754EF64C895A6AB7E4FF89314F044A6DF9969B2A2DB34E949CB52
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: AllocVirtual
                                                                                                  • String ID:
                                                                                                  • API String ID: 4275171209-0
                                                                                                  • Opcode ID: 160be14eaa7db79452b6aeb530136e2f2731e3e0b6e758b09a27e7bca35b483d
                                                                                                  • Instruction ID: fa7343088696bd816139d144ebfcbbe4415d5695af5303c2e47e55572dba193b
                                                                                                  • Opcode Fuzzy Hash: 160be14eaa7db79452b6aeb530136e2f2731e3e0b6e758b09a27e7bca35b483d
                                                                                                  • Instruction Fuzzy Hash: 1831C271A40105DFC718EF58D480A69FBA6FF59300B688AADE40ACB651DB35EDC1CBC0
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • Sleep.KERNELBASE(000001F4), ref: 01102311
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287480188.0000000001100000.00000040.00001000.00020000.00000000.sdmp, Offset: 01100000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_1100000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Sleep
                                                                                                  • String ID:
                                                                                                  • API String ID: 3472027048-0
                                                                                                  • Opcode ID: 368835ae2f5fba710e6c01549c2017e46dd928bc4d187f44ede00cceab054826
                                                                                                  • Instruction ID: 25c8734f981d3987bcbebc289fa7c08aaaf8997e4ab2042b3c6f7656dfe14fb9
                                                                                                  • Opcode Fuzzy Hash: 368835ae2f5fba710e6c01549c2017e46dd928bc4d187f44ede00cceab054826
                                                                                                  • Instruction Fuzzy Hash: 85E0BF7494410D9FDB00EFB4D54969E7BB4EF04301F100561FD0192281D77099508A62
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                    • Part of subcall function 007A2612: GetWindowLongW.USER32(?,000000EB), ref: 007A2623
                                                                                                  • DefDlgProcW.USER32(?,0000004E,?,?,?,?,?,?), ref: 0082CE50
                                                                                                  • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 0082CE91
                                                                                                  • GetWindowLongW.USER32(FFFFFDD9,000000F0), ref: 0082CED6
                                                                                                  • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 0082CF00
                                                                                                  • SendMessageW.USER32 ref: 0082CF29
                                                                                                  • _wcsncpy.LIBCMT ref: 0082CFA1
                                                                                                  • GetKeyState.USER32(00000011), ref: 0082CFC2
                                                                                                  • GetKeyState.USER32(00000009), ref: 0082CFCF
                                                                                                  • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 0082CFE5
                                                                                                  • GetKeyState.USER32(00000010), ref: 0082CFEF
                                                                                                  • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 0082D018
                                                                                                  • SendMessageW.USER32 ref: 0082D03F
                                                                                                  • SendMessageW.USER32(?,00001030,?,0082B602), ref: 0082D145
                                                                                                  • ImageList_SetDragCursorImage.COMCTL32(00000000,00000000,00000000,?,?,?), ref: 0082D15B
                                                                                                  • ImageList_BeginDrag.COMCTL32(00000000,000000F8,000000F0), ref: 0082D16E
                                                                                                  • SetCapture.USER32(?), ref: 0082D177
                                                                                                  • ClientToScreen.USER32(?,?), ref: 0082D1DC
                                                                                                  • ImageList_DragEnter.COMCTL32(00000000,?,?), ref: 0082D1E9
                                                                                                  • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 0082D203
                                                                                                  • ReleaseCapture.USER32 ref: 0082D20E
                                                                                                  • GetCursorPos.USER32(?), ref: 0082D248
                                                                                                  • ScreenToClient.USER32(?,?), ref: 0082D255
                                                                                                  • SendMessageW.USER32(?,00001012,00000000,?), ref: 0082D2B1
                                                                                                  • SendMessageW.USER32 ref: 0082D2DF
                                                                                                  • SendMessageW.USER32(?,00001111,00000000,?), ref: 0082D31C
                                                                                                  • SendMessageW.USER32 ref: 0082D34B
                                                                                                  • SendMessageW.USER32(?,0000110B,00000009,00000000), ref: 0082D36C
                                                                                                  • SendMessageW.USER32(?,0000110B,00000009,?), ref: 0082D37B
                                                                                                  • GetCursorPos.USER32(?), ref: 0082D39B
                                                                                                  • ScreenToClient.USER32(?,?), ref: 0082D3A8
                                                                                                  • GetParent.USER32(?), ref: 0082D3C8
                                                                                                  • SendMessageW.USER32(?,00001012,00000000,?), ref: 0082D431
                                                                                                  • SendMessageW.USER32 ref: 0082D462
                                                                                                  • ClientToScreen.USER32(?,?), ref: 0082D4C0
                                                                                                  • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000), ref: 0082D4F0
                                                                                                  • SendMessageW.USER32(?,00001111,00000000,?), ref: 0082D51A
                                                                                                  • SendMessageW.USER32 ref: 0082D53D
                                                                                                  • ClientToScreen.USER32(?,?), ref: 0082D58F
                                                                                                  • TrackPopupMenuEx.USER32(?,00000080,?,?,?,00000000), ref: 0082D5C3
                                                                                                    • Part of subcall function 007A25DB: GetWindowLongW.USER32(?,000000EB), ref: 007A25EC
                                                                                                  • GetWindowLongW.USER32(?,000000F0), ref: 0082D65F
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: MessageSend$ClientScreen$ImageLongWindow$CursorDragList_State$CaptureMenuPopupTrack$BeginEnterInvalidateParentProcRectRelease_wcsncpy
                                                                                                  • String ID: @GUI_DRAGID$F
                                                                                                  • API String ID: 3977979337-4164748364
                                                                                                  • Opcode ID: 8f9659a0ecb99feaa8a2ba421d500b8165a3eee9c9fae62087952f2084f4bb99
                                                                                                  • Instruction ID: b3752c2dcac1e01dab88b0ef175d7d9faa04d3d884dd415659b8ba9f55f17998
                                                                                                  • Opcode Fuzzy Hash: 8f9659a0ecb99feaa8a2ba421d500b8165a3eee9c9fae62087952f2084f4bb99
                                                                                                  • Instruction Fuzzy Hash: 1442CB74204351AFCB20CF28D848EAABBF5FF88314F15462DF695C72A1D771A895CB92
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • SendMessageW.USER32(?,00000400,00000000,00000000), ref: 0082873F
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: MessageSend
                                                                                                  • String ID: %d/%02d/%02d
                                                                                                  • API String ID: 3850602802-328681919
                                                                                                  • Opcode ID: cc4d3f1b3ed5cf72919d73eeb2a23d6168e91526564aca4a6f258b7436558832
                                                                                                  • Instruction ID: 009370308d81bafd33c84bc07c852c875d343aa477c78c3c023a8551b7910a6f
                                                                                                  • Opcode Fuzzy Hash: cc4d3f1b3ed5cf72919d73eeb2a23d6168e91526564aca4a6f258b7436558832
                                                                                                  • Instruction Fuzzy Hash: F212C171501228EFEF258F64EC49FAA7BB8FF49714F104129F915EA2A1EF748981CB50
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: _memmove$_memset
                                                                                                  • String ID: DEFINE$Oa{$Q\E$[:<:]]$[:>:]]$\b(?<=\w)$\b(?=\w)
                                                                                                  • API String ID: 1357608183-2822103939
                                                                                                  • Opcode ID: 2635fc4aeb8e113cc4a6c58143b706d30c4c30c4525f12d4053285bbec2645c3
                                                                                                  • Instruction ID: 94326317a94c6cf033ee93f18cd91e05cacabe087b5850b7a8ea1b92d55cb69d
                                                                                                  • Opcode Fuzzy Hash: 2635fc4aeb8e113cc4a6c58143b706d30c4c30c4525f12d4053285bbec2645c3
                                                                                                  • Instruction Fuzzy Hash: 68936F71A04219DBDB24CF58C881BBDB7B1FF48710F25816AEA55EB381E7789E81CB50
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • GetForegroundWindow.USER32(00000000,?), ref: 007A4A3D
                                                                                                  • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 007DDA8E
                                                                                                  • IsIconic.USER32(?), ref: 007DDA97
                                                                                                  • ShowWindow.USER32(?,00000009), ref: 007DDAA4
                                                                                                  • SetForegroundWindow.USER32(?), ref: 007DDAAE
                                                                                                  • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 007DDAC4
                                                                                                  • GetCurrentThreadId.KERNEL32 ref: 007DDACB
                                                                                                  • GetWindowThreadProcessId.USER32(?,00000000), ref: 007DDAD7
                                                                                                  • AttachThreadInput.USER32(?,00000000,00000001), ref: 007DDAE8
                                                                                                  • AttachThreadInput.USER32(?,00000000,00000001), ref: 007DDAF0
                                                                                                  • AttachThreadInput.USER32(00000000,?,00000001), ref: 007DDAF8
                                                                                                  • SetForegroundWindow.USER32(?), ref: 007DDAFB
                                                                                                  • MapVirtualKeyW.USER32(00000012,00000000), ref: 007DDB10
                                                                                                  • keybd_event.USER32(00000012,00000000), ref: 007DDB1B
                                                                                                  • MapVirtualKeyW.USER32(00000012,00000000), ref: 007DDB25
                                                                                                  • keybd_event.USER32(00000012,00000000), ref: 007DDB2A
                                                                                                  • MapVirtualKeyW.USER32(00000012,00000000), ref: 007DDB33
                                                                                                  • keybd_event.USER32(00000012,00000000), ref: 007DDB38
                                                                                                  • MapVirtualKeyW.USER32(00000012,00000000), ref: 007DDB42
                                                                                                  • keybd_event.USER32(00000012,00000000), ref: 007DDB47
                                                                                                  • SetForegroundWindow.USER32(?), ref: 007DDB4A
                                                                                                  • AttachThreadInput.USER32(?,?,00000000), ref: 007DDB71
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Window$Thread$AttachForegroundInputVirtualkeybd_event$Process$CurrentFindIconicShow
                                                                                                  • String ID: Shell_TrayWnd
                                                                                                  • API String ID: 4125248594-2988720461
                                                                                                  • Opcode ID: 4014ee3aaa8ca27968572514aaf0b0dfecec32b795c319124688cdb4d8656ebc
                                                                                                  • Instruction ID: 157b55dd9e4281114f452f2df311e79774e55d185a75f1bdb52fa3ffa0fc9f5d
                                                                                                  • Opcode Fuzzy Hash: 4014ee3aaa8ca27968572514aaf0b0dfecec32b795c319124688cdb4d8656ebc
                                                                                                  • Instruction Fuzzy Hash: B5313071A40218BBEB316BA19D49F7E3E7CEB44B50F118036FA05AA291D6B45D01EAA0
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                    • Part of subcall function 007F8CC3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 007F8D0D
                                                                                                    • Part of subcall function 007F8CC3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 007F8D3A
                                                                                                    • Part of subcall function 007F8CC3: GetLastError.KERNEL32 ref: 007F8D47
                                                                                                  • _memset.LIBCMT ref: 007F889B
                                                                                                  • DuplicateTokenEx.ADVAPI32(?,00000000,00000000,00000002,00000001,?,?,?,?,00000001,?,?), ref: 007F88ED
                                                                                                  • CloseHandle.KERNEL32(?), ref: 007F88FE
                                                                                                  • OpenWindowStationW.USER32(winsta0,00000000,00060000), ref: 007F8915
                                                                                                  • GetProcessWindowStation.USER32 ref: 007F892E
                                                                                                  • SetProcessWindowStation.USER32(00000000), ref: 007F8938
                                                                                                  • OpenDesktopW.USER32(default,00000000,00000000,00060081), ref: 007F8952
                                                                                                    • Part of subcall function 007F8713: AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,007F8851), ref: 007F8728
                                                                                                    • Part of subcall function 007F8713: CloseHandle.KERNEL32(?,?,007F8851), ref: 007F873A
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: StationTokenWindow$AdjustCloseHandleOpenPrivilegesProcess$DesktopDuplicateErrorLastLookupPrivilegeValue_memset
                                                                                                  • String ID: $default$winsta0
                                                                                                  • API String ID: 2063423040-1027155976
                                                                                                  • Opcode ID: cadd18bcc7b8eacfecd753612e627606ce700fd2c8717e283e85a0383c3299ce
                                                                                                  • Instruction ID: f55b1555124f8bf79bb3af395aac4a64ceed7f9b52d3ac2b9a59631a534cd3d1
                                                                                                  • Opcode Fuzzy Hash: cadd18bcc7b8eacfecd753612e627606ce700fd2c8717e283e85a0383c3299ce
                                                                                                  • Instruction Fuzzy Hash: 81812B7190024DAFDF51DFA4DC49ABE7BB8FF04304F18816AFA10A6261DB398A15DB61
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • OpenClipboard.USER32(0082F910), ref: 00814284
                                                                                                  • IsClipboardFormatAvailable.USER32(0000000D), ref: 00814292
                                                                                                  • GetClipboardData.USER32(0000000D), ref: 0081429A
                                                                                                  • CloseClipboard.USER32 ref: 008142A6
                                                                                                  • GlobalLock.KERNEL32(00000000), ref: 008142C2
                                                                                                  • CloseClipboard.USER32 ref: 008142CC
                                                                                                  • GlobalUnlock.KERNEL32(00000000,00000000), ref: 008142E1
                                                                                                  • IsClipboardFormatAvailable.USER32(00000001), ref: 008142EE
                                                                                                  • GetClipboardData.USER32(00000001), ref: 008142F6
                                                                                                  • GlobalLock.KERNEL32(00000000), ref: 00814303
                                                                                                  • GlobalUnlock.KERNEL32(00000000,00000000,?), ref: 00814337
                                                                                                  • CloseClipboard.USER32 ref: 00814447
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Clipboard$Global$Close$AvailableDataFormatLockUnlock$Open
                                                                                                  • String ID:
                                                                                                  • API String ID: 3222323430-0
                                                                                                  • Opcode ID: 5bade93f3f9be0304a8477b9c125539dddecd49935a6502c2c8a2ac06160107a
                                                                                                  • Instruction ID: aad2cf15b09a5706372bd73ce17877103e37c7d1d43983927b34f3b194df69fb
                                                                                                  • Opcode Fuzzy Hash: 5bade93f3f9be0304a8477b9c125539dddecd49935a6502c2c8a2ac06160107a
                                                                                                  • Instruction Fuzzy Hash: 81518071204205ABD311AF64DC8AFAE77BCFF85B00F108639F655D21A2DB74D945CB62
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • FindFirstFileW.KERNEL32(?,?), ref: 0080C9F8
                                                                                                  • FindClose.KERNEL32(00000000), ref: 0080CA4C
                                                                                                  • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 0080CA71
                                                                                                  • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 0080CA88
                                                                                                  • FileTimeToSystemTime.KERNEL32(?,?), ref: 0080CAAF
                                                                                                  • __swprintf.LIBCMT ref: 0080CAFB
                                                                                                  • __swprintf.LIBCMT ref: 0080CB3E
                                                                                                    • Part of subcall function 007A7F41: _memmove.LIBCMT ref: 007A7F82
                                                                                                  • __swprintf.LIBCMT ref: 0080CB92
                                                                                                    • Part of subcall function 007C38D8: __woutput_l.LIBCMT ref: 007C3931
                                                                                                  • __swprintf.LIBCMT ref: 0080CBE0
                                                                                                    • Part of subcall function 007C38D8: __flsbuf.LIBCMT ref: 007C3953
                                                                                                    • Part of subcall function 007C38D8: __flsbuf.LIBCMT ref: 007C396B
                                                                                                  • __swprintf.LIBCMT ref: 0080CC2F
                                                                                                  • __swprintf.LIBCMT ref: 0080CC7E
                                                                                                  • __swprintf.LIBCMT ref: 0080CCCD
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: __swprintf$FileTime$FindLocal__flsbuf$CloseFirstSystem__woutput_l_memmove
                                                                                                  • String ID: %02d$%4d$%4d%02d%02d%02d%02d%02d
                                                                                                  • API String ID: 3953360268-2428617273
                                                                                                  • Opcode ID: 1263d9b20ece27039f3a230be23db444d9c7a77ab1c9ca2b43b5fde8065cf438
                                                                                                  • Instruction ID: 34c420021c8db5852a34bbeaadecd0bde397c98bf72a899d5178c07b9fb58fa3
                                                                                                  • Opcode Fuzzy Hash: 1263d9b20ece27039f3a230be23db444d9c7a77ab1c9ca2b43b5fde8065cf438
                                                                                                  • Instruction Fuzzy Hash: 76A11FB1508305EBC754EB64CC8ADAFB7ECFF95700F404A2DB685D6191EA38DA09C762
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • FindFirstFileW.KERNEL32(?,?,771A8FB0,?,00000000), ref: 0080F221
                                                                                                  • _wcscmp.LIBCMT ref: 0080F236
                                                                                                  • _wcscmp.LIBCMT ref: 0080F24D
                                                                                                  • GetFileAttributesW.KERNEL32(?), ref: 0080F25F
                                                                                                  • SetFileAttributesW.KERNEL32(?,?), ref: 0080F279
                                                                                                  • FindNextFileW.KERNEL32(00000000,?), ref: 0080F291
                                                                                                  • FindClose.KERNEL32(00000000), ref: 0080F29C
                                                                                                  • FindFirstFileW.KERNEL32(*.*,?), ref: 0080F2B8
                                                                                                  • _wcscmp.LIBCMT ref: 0080F2DF
                                                                                                  • _wcscmp.LIBCMT ref: 0080F2F6
                                                                                                  • SetCurrentDirectoryW.KERNEL32(?), ref: 0080F308
                                                                                                  • SetCurrentDirectoryW.KERNEL32(0085A5A0), ref: 0080F326
                                                                                                  • FindNextFileW.KERNEL32(00000000,00000010), ref: 0080F330
                                                                                                  • FindClose.KERNEL32(00000000), ref: 0080F33D
                                                                                                  • FindClose.KERNEL32(00000000), ref: 0080F34F
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Find$File$_wcscmp$Close$AttributesCurrentDirectoryFirstNext
                                                                                                  • String ID: *.*
                                                                                                  • API String ID: 1803514871-438819550
                                                                                                  • Opcode ID: d357a0d599f7f2168edd0c8d0cb807e3bfc44d48dd145187997cc1e145058bae
                                                                                                  • Instruction ID: 95d3bab53f1293b64b5acf19c7d7cb63b69dd9ccb8862c6ce0d76743d721242d
                                                                                                  • Opcode Fuzzy Hash: d357a0d599f7f2168edd0c8d0cb807e3bfc44d48dd145187997cc1e145058bae
                                                                                                  • Instruction Fuzzy Hash: 0E31C576501219AADB70DBB4DC89EDE73ACFF09361F108279EA10E31D2EB34DA45CA50
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00820BDE
                                                                                                  • RegCreateKeyExW.ADVAPI32(?,?,00000000,0082F910,00000000,?,00000000,?,?), ref: 00820C4C
                                                                                                  • RegCloseKey.ADVAPI32(00000000,00000001,00000000,00000000,00000000), ref: 00820C94
                                                                                                  • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000002,?), ref: 00820D1D
                                                                                                  • RegCloseKey.ADVAPI32(?), ref: 0082103D
                                                                                                  • RegCloseKey.ADVAPI32(00000000), ref: 0082104A
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Close$ConnectCreateRegistryValue
                                                                                                  • String ID: REG_BINARY$REG_DWORD$REG_EXPAND_SZ$REG_MULTI_SZ$REG_QWORD$REG_SZ
                                                                                                  • API String ID: 536824911-966354055
                                                                                                  • Opcode ID: 178d432c6d01f10c70defb7d7cda97379b03a40f058c6bbe1fb98442b0e86758
                                                                                                  • Instruction ID: a33791806012a14756a2e25f96c83fd0617b9f322411932d9982b14852910ec6
                                                                                                  • Opcode Fuzzy Hash: 178d432c6d01f10c70defb7d7cda97379b03a40f058c6bbe1fb98442b0e86758
                                                                                                  • Instruction Fuzzy Hash: CE023775200611EFCB14EF24D889A2AB7E5FF89714F04895DF98A9B362DB34ED41CB81
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • FindFirstFileW.KERNEL32(?,?,771A8FB0,?,00000000), ref: 0080F37E
                                                                                                  • _wcscmp.LIBCMT ref: 0080F393
                                                                                                  • _wcscmp.LIBCMT ref: 0080F3AA
                                                                                                    • Part of subcall function 008045C1: CreateFileW.KERNEL32(?,40000000,00000001,00000000,00000003,02000080,00000000), ref: 008045DC
                                                                                                  • FindNextFileW.KERNEL32(00000000,?), ref: 0080F3D9
                                                                                                  • FindClose.KERNEL32(00000000), ref: 0080F3E4
                                                                                                  • FindFirstFileW.KERNEL32(*.*,?), ref: 0080F400
                                                                                                  • _wcscmp.LIBCMT ref: 0080F427
                                                                                                  • _wcscmp.LIBCMT ref: 0080F43E
                                                                                                  • SetCurrentDirectoryW.KERNEL32(?), ref: 0080F450
                                                                                                  • SetCurrentDirectoryW.KERNEL32(0085A5A0), ref: 0080F46E
                                                                                                  • FindNextFileW.KERNEL32(00000000,00000010), ref: 0080F478
                                                                                                  • FindClose.KERNEL32(00000000), ref: 0080F485
                                                                                                  • FindClose.KERNEL32(00000000), ref: 0080F497
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Find$File$_wcscmp$Close$CurrentDirectoryFirstNext$Create
                                                                                                  • String ID: *.*
                                                                                                  • API String ID: 1824444939-438819550
                                                                                                  • Opcode ID: bf99360d086cf5c681c3b54c01ea0856e34d2e93a000302bdd57f18324c2556b
                                                                                                  • Instruction ID: 037b59ee274669c893f469afdb3abb5ade2c6cb7e3f9c27d4b6658286b18f889
                                                                                                  • Opcode Fuzzy Hash: bf99360d086cf5c681c3b54c01ea0856e34d2e93a000302bdd57f18324c2556b
                                                                                                  • Instruction Fuzzy Hash: 1831D5715016196ACB20ABA4EC88EDE77ACFF05321F108275EE10E21E2D734DA45CA54
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                    • Part of subcall function 007F874A: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 007F8766
                                                                                                    • Part of subcall function 007F874A: GetLastError.KERNEL32(?,007F822A,?,?,?), ref: 007F8770
                                                                                                    • Part of subcall function 007F874A: GetProcessHeap.KERNEL32(00000008,?,?,007F822A,?,?,?), ref: 007F877F
                                                                                                    • Part of subcall function 007F874A: HeapAlloc.KERNEL32(00000000,?,007F822A,?,?,?), ref: 007F8786
                                                                                                    • Part of subcall function 007F874A: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 007F879D
                                                                                                    • Part of subcall function 007F87E7: GetProcessHeap.KERNEL32(00000008,007F8240,00000000,00000000,?,007F8240,?), ref: 007F87F3
                                                                                                    • Part of subcall function 007F87E7: HeapAlloc.KERNEL32(00000000,?,007F8240,?), ref: 007F87FA
                                                                                                    • Part of subcall function 007F87E7: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,007F8240,?), ref: 007F880B
                                                                                                  • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 007F825B
                                                                                                  • _memset.LIBCMT ref: 007F8270
                                                                                                  • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 007F828F
                                                                                                  • GetLengthSid.ADVAPI32(?), ref: 007F82A0
                                                                                                  • GetAce.ADVAPI32(?,00000000,?), ref: 007F82DD
                                                                                                  • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 007F82F9
                                                                                                  • GetLengthSid.ADVAPI32(?), ref: 007F8316
                                                                                                  • GetProcessHeap.KERNEL32(00000008,-00000008), ref: 007F8325
                                                                                                  • HeapAlloc.KERNEL32(00000000), ref: 007F832C
                                                                                                  • GetLengthSid.ADVAPI32(?,00000008,?), ref: 007F834D
                                                                                                  • CopySid.ADVAPI32(00000000), ref: 007F8354
                                                                                                  • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 007F8385
                                                                                                  • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 007F83AB
                                                                                                  • SetUserObjectSecurity.USER32(?,00000004,?), ref: 007F83BF
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: HeapSecurity$AllocDescriptorLengthObjectProcessUser$Dacl$CopyErrorInformationInitializeLast_memset
                                                                                                  • String ID:
                                                                                                  • API String ID: 3996160137-0
                                                                                                  • Opcode ID: dd9fcbe3fd06146bcff1322c5e09fbfb9b15c10953f7231f863d101e27dd22ed
                                                                                                  • Instruction ID: 93197c7a851da33f458bc9d71b7677f7fb154377f799621c539931fa70b6028d
                                                                                                  • Opcode Fuzzy Hash: dd9fcbe3fd06146bcff1322c5e09fbfb9b15c10953f7231f863d101e27dd22ed
                                                                                                  • Instruction Fuzzy Hash: D5615A71900219EBDF10DFA4DC85EFEBBB9FF04700F148129EA15A63A1DB399A05CB61
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID: ANY)$ANYCRLF)$BSR_ANYCRLF)$BSR_UNICODE)$CR)$CRLF)$LF)$LIMIT_MATCH=$LIMIT_RECURSION=$NO_AUTO_POSSESS)$NO_START_OPT)$Oa{$UCP)$UTF)$UTF16)
                                                                                                  • API String ID: 0-2780239882
                                                                                                  • Opcode ID: f8652919fef2a6613d383bab1e047e81c83b1ac550102ddcc6750a34964a31ce
                                                                                                  • Instruction ID: a6697075603239852974939b888d24aac6cb43c2711c46600b415e74f67373c8
                                                                                                  • Opcode Fuzzy Hash: f8652919fef2a6613d383bab1e047e81c83b1ac550102ddcc6750a34964a31ce
                                                                                                  • Instruction Fuzzy Hash: 6C724D75E00219DADB14DF58C8907FEB7B5FF48310F54816AEA49EB390EB789981CB90
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                    • Part of subcall function 008210A5: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00820038,?,?), ref: 008210BC
                                                                                                  • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00820737
                                                                                                    • Part of subcall function 007A9997: __itow.LIBCMT ref: 007A99C2
                                                                                                    • Part of subcall function 007A9997: __swprintf.LIBCMT ref: 007A9A0C
                                                                                                  • RegQueryValueExW.ADVAPI32(?,?,00000000,?,00000000,?), ref: 008207D6
                                                                                                  • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,00000008), ref: 0082086E
                                                                                                  • RegCloseKey.ADVAPI32(000000FE,000000FE,00000000,?,00000000), ref: 00820AAD
                                                                                                  • RegCloseKey.ADVAPI32(00000000), ref: 00820ABA
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: CloseQueryValue$BuffCharConnectRegistryUpper__itow__swprintf
                                                                                                  • String ID:
                                                                                                  • API String ID: 1240663315-0
                                                                                                  • Opcode ID: 078e82d4a433d39ebada2b1135dfe80bf3683597cc0c225492cce35025df5719
                                                                                                  • Instruction ID: 1a47df2537b04c59a413d85bd1178a3328aecc80a71a7d4b9a679c586e4c6d45
                                                                                                  • Opcode Fuzzy Hash: 078e82d4a433d39ebada2b1135dfe80bf3683597cc0c225492cce35025df5719
                                                                                                  • Instruction Fuzzy Hash: 71E12A71204224EFCB14DF28D885E6ABBF8FF89714B04856DF94ADB262DA34E941CB51
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • GetKeyboardState.USER32(?), ref: 00800241
                                                                                                  • GetAsyncKeyState.USER32(000000A0), ref: 008002C2
                                                                                                  • GetKeyState.USER32(000000A0), ref: 008002DD
                                                                                                  • GetAsyncKeyState.USER32(000000A1), ref: 008002F7
                                                                                                  • GetKeyState.USER32(000000A1), ref: 0080030C
                                                                                                  • GetAsyncKeyState.USER32(00000011), ref: 00800324
                                                                                                  • GetKeyState.USER32(00000011), ref: 00800336
                                                                                                  • GetAsyncKeyState.USER32(00000012), ref: 0080034E
                                                                                                  • GetKeyState.USER32(00000012), ref: 00800360
                                                                                                  • GetAsyncKeyState.USER32(0000005B), ref: 00800378
                                                                                                  • GetKeyState.USER32(0000005B), ref: 0080038A
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: State$Async$Keyboard
                                                                                                  • String ID:
                                                                                                  • API String ID: 541375521-0
                                                                                                  • Opcode ID: ec30534bc963e5f2151bfbe3d5e1bd27302016bb07027862e02aee33745217e3
                                                                                                  • Instruction ID: 65460e6cc83295f8d7ec7ffea3637abb485250e1e54ceb413fa7802e7a3d235a
                                                                                                  • Opcode Fuzzy Hash: ec30534bc963e5f2151bfbe3d5e1bd27302016bb07027862e02aee33745217e3
                                                                                                  • Instruction Fuzzy Hash: 00418A245047C96EFFB25B648D083B5BEA1FF12344F08815DD5C5D62C2D79459C4CF92
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                    • Part of subcall function 007A9997: __itow.LIBCMT ref: 007A99C2
                                                                                                    • Part of subcall function 007A9997: __swprintf.LIBCMT ref: 007A9A0C
                                                                                                  • CoInitialize.OLE32 ref: 00818718
                                                                                                  • CoUninitialize.OLE32 ref: 00818723
                                                                                                  • CoCreateInstance.OLE32(?,00000000,00000017,00832BEC,?), ref: 00818783
                                                                                                  • IIDFromString.OLE32(?,?), ref: 008187F6
                                                                                                  • VariantInit.OLEAUT32(?), ref: 00818890
                                                                                                  • VariantClear.OLEAUT32(?), ref: 008188F1
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Variant$ClearCreateFromInitInitializeInstanceStringUninitialize__itow__swprintf
                                                                                                  • String ID: Failed to create object$Invalid parameter$NULL Pointer assignment
                                                                                                  • API String ID: 834269672-1287834457
                                                                                                  • Opcode ID: 9b2cde13b63159ea40a6480b4603e28f86870c3a2e33d68e6149fee75a875162
                                                                                                  • Instruction ID: c488b2b16c78531c3ce9b4e00ed6fe5f0d34d613f1416dad773ec038b7e4c152
                                                                                                  • Opcode Fuzzy Hash: 9b2cde13b63159ea40a6480b4603e28f86870c3a2e33d68e6149fee75a875162
                                                                                                  • Instruction Fuzzy Hash: 2D617E70608301DFD710DF24C98AAAABBE8FF85714F144929F995DB291CB74ED84CB92
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Clipboard$AllocCloseEmptyGlobalOpen
                                                                                                  • String ID:
                                                                                                  • API String ID: 1737998785-0
                                                                                                  • Opcode ID: 75bfadf0e1b7a461f75e882424d43bf61ec2b394e7db7187817096a08d14207c
                                                                                                  • Instruction ID: f6c58ba5d5b915f93fc7477be6d2bff5eaa1f0e3816bac52fa0c2d02ca3b37eb
                                                                                                  • Opcode Fuzzy Hash: 75bfadf0e1b7a461f75e882424d43bf61ec2b394e7db7187817096a08d14207c
                                                                                                  • Instruction Fuzzy Hash: 2E215C35201214DFDB20AF64EC09BA977A8FF54715F10C02AFA46DB2B2DB74A941CB54
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                    • Part of subcall function 007A48AE: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,007A48A1,?,?,007A37C0,?), ref: 007A48CE
                                                                                                    • Part of subcall function 00804CD3: GetFileAttributesW.KERNEL32(?,00803947), ref: 00804CD4
                                                                                                  • FindFirstFileW.KERNEL32(?,?), ref: 00803ADF
                                                                                                  • DeleteFileW.KERNEL32(?,?,00000000,?,?,?,?), ref: 00803B87
                                                                                                  • MoveFileW.KERNEL32(?,?), ref: 00803B9A
                                                                                                  • DeleteFileW.KERNEL32(?,?,?,?,?), ref: 00803BB7
                                                                                                  • FindNextFileW.KERNEL32(00000000,00000010), ref: 00803BD9
                                                                                                  • FindClose.KERNEL32(00000000,?,?,?,?), ref: 00803BF5
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: File$Find$Delete$AttributesCloseFirstFullMoveNameNextPath
                                                                                                  • String ID: \*.*
                                                                                                  • API String ID: 4002782344-1173974218
                                                                                                  • Opcode ID: c73c39f82d4665cd0f5c496bf511b65a068cc15358968bfa907aba8c5aed978a
                                                                                                  • Instruction ID: 18af4f87d8236282dc0b237d8694d424375bce3836f70d07dc429ee7d2c77850
                                                                                                  • Opcode Fuzzy Hash: c73c39f82d4665cd0f5c496bf511b65a068cc15358968bfa907aba8c5aed978a
                                                                                                  • Instruction Fuzzy Hash: A9519D3190114C9ACF15EBA0CE968EDB7B8FF55314F2442A9E442B7092EF356F09CBA1
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID: ERCP$Oa{$VUUU$VUUU$VUUU$VUUU
                                                                                                  • API String ID: 0-1305645865
                                                                                                  • Opcode ID: eabd216267d4cbd29e943a53f9a44ea8b01a2b26427b796f770357a14396f85a
                                                                                                  • Instruction ID: 7cd3672e436336cefcafc773a1143d4c5a802249370e054d0769d89bbda253fa
                                                                                                  • Opcode Fuzzy Hash: eabd216267d4cbd29e943a53f9a44ea8b01a2b26427b796f770357a14396f85a
                                                                                                  • Instruction Fuzzy Hash: 37A29070E0525ACBDF28CF59C9807EDB7B1FF54314F1481AAD85AA7282E7389E81CB51
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                    • Part of subcall function 007A7F41: _memmove.LIBCMT ref: 007A7F82
                                                                                                  • FindFirstFileW.KERNEL32(?,?,*.*,?,?,00000000,00000000), ref: 0080F6AB
                                                                                                  • Sleep.KERNEL32(0000000A), ref: 0080F6DB
                                                                                                  • _wcscmp.LIBCMT ref: 0080F6EF
                                                                                                  • _wcscmp.LIBCMT ref: 0080F70A
                                                                                                  • FindNextFileW.KERNEL32(?,?), ref: 0080F7A8
                                                                                                  • FindClose.KERNEL32(00000000), ref: 0080F7BE
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Find$File_wcscmp$CloseFirstNextSleep_memmove
                                                                                                  • String ID: *.*
                                                                                                  • API String ID: 713712311-438819550
                                                                                                  • Opcode ID: bf7c8f6d9a439bce6babda78707474a74a44c15bf83e752c15a10e64359fc54d
                                                                                                  • Instruction ID: 2fc7fcd1cc93059fed959b961e477be96b85f3b954b972753b522ab65348538f
                                                                                                  • Opcode Fuzzy Hash: bf7c8f6d9a439bce6babda78707474a74a44c15bf83e752c15a10e64359fc54d
                                                                                                  • Instruction Fuzzy Hash: 7A41AF7190420A9FCF65DF64CC89AEEBBB4FF05310F14856AE914E2292EB349E44CB91
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: _memmove
                                                                                                  • String ID:
                                                                                                  • API String ID: 4104443479-0
                                                                                                  • Opcode ID: 4e0da4f16910ed8d65d1ed386521398c5b59255665a6a2671b08cae710faaa25
                                                                                                  • Instruction ID: 3ce640aa94c17f201c1c3b0703cbffc28a3a6a15c8bffae7c5dff69ab99c8dd7
                                                                                                  • Opcode Fuzzy Hash: 4e0da4f16910ed8d65d1ed386521398c5b59255665a6a2671b08cae710faaa25
                                                                                                  • Instruction Fuzzy Hash: 39126970A00609DFDF14DFA4D985BEEB7B5FF48300F108669E406A7292EB39AD51CB91
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                    • Part of subcall function 007C0FF6: std::exception::exception.LIBCMT ref: 007C102C
                                                                                                    • Part of subcall function 007C0FF6: __CxxThrowException@8.LIBCMT ref: 007C1041
                                                                                                  • _memmove.LIBCMT ref: 007F062F
                                                                                                  • _memmove.LIBCMT ref: 007F0744
                                                                                                  • _memmove.LIBCMT ref: 007F07EB
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: _memmove$Exception@8Throwstd::exception::exception
                                                                                                  • String ID: yZ{
                                                                                                  • API String ID: 1300846289-602052519
                                                                                                  • Opcode ID: c7c7d5cfbf60babbb5be71868daf553c3cec788a54f757b1fd871295e2fca93e
                                                                                                  • Instruction ID: 3753617838676a170d16ca64b78d5d628efe067ba801d8bfc14a17a1ad571229
                                                                                                  • Opcode Fuzzy Hash: c7c7d5cfbf60babbb5be71868daf553c3cec788a54f757b1fd871295e2fca93e
                                                                                                  • Instruction Fuzzy Hash: 0A025CB0A00209DBDF04DF64D985ABEBBB5FF84310F1480A9E906DB356EB39D951CB91
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                    • Part of subcall function 007F8CC3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 007F8D0D
                                                                                                    • Part of subcall function 007F8CC3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 007F8D3A
                                                                                                    • Part of subcall function 007F8CC3: GetLastError.KERNEL32 ref: 007F8D47
                                                                                                  • ExitWindowsEx.USER32(?,00000000), ref: 0080549B
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: AdjustErrorExitLastLookupPrivilegePrivilegesTokenValueWindows
                                                                                                  • String ID: $@$SeShutdownPrivilege
                                                                                                  • API String ID: 2234035333-194228
                                                                                                  • Opcode ID: 7a7a7a76dc9e1e563b8e998bc17a533fb46a01e3efe19fbd39964313a67eb262
                                                                                                  • Instruction ID: 3622ebd958eac5df236e060e730ebad3470376acad6c2c9414d9148ffe2381b5
                                                                                                  • Opcode Fuzzy Hash: 7a7a7a76dc9e1e563b8e998bc17a533fb46a01e3efe19fbd39964313a67eb262
                                                                                                  • Instruction Fuzzy Hash: 490124B1654E096AF7F866789C4ABFB7268FB05352F200531FE06D21D3DA540C8089B8
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: __itow__swprintf
                                                                                                  • String ID: Oa{
                                                                                                  • API String ID: 674341424-1068949949
                                                                                                  • Opcode ID: d65dd35b1ffde559880e9586925e41b5ef662de6f1232d10d8849a4707d26f14
                                                                                                  • Instruction ID: 40ccc4f32db7de56f3430f719832d60f2b9b9a045ab5b50068e0025b6c134c8b
                                                                                                  • Opcode Fuzzy Hash: d65dd35b1ffde559880e9586925e41b5ef662de6f1232d10d8849a4707d26f14
                                                                                                  • Instruction Fuzzy Hash: 96228A71608341DFC724DF24C885BABB7E4BF89704F10492DF59697291EB38EA44CB92
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • socket.WSOCK32(00000002,00000001,00000006,?,00000002,00000000), ref: 008165EF
                                                                                                  • WSAGetLastError.WSOCK32(00000000), ref: 008165FE
                                                                                                  • bind.WSOCK32(00000000,?,00000010), ref: 0081661A
                                                                                                  • listen.WSOCK32(00000000,00000005), ref: 00816629
                                                                                                  • WSAGetLastError.WSOCK32(00000000), ref: 00816643
                                                                                                  • closesocket.WSOCK32(00000000,00000000), ref: 00816657
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: ErrorLast$bindclosesocketlistensocket
                                                                                                  • String ID:
                                                                                                  • API String ID: 1279440585-0
                                                                                                  • Opcode ID: b1b4801bc4933b657c70c594b70ebafe72df4793f393fd86abf9b470bdf1fffe
                                                                                                  • Instruction ID: 957412fed1316267086eb766711afe1c821842f4bba870ba369eb0b99a0f07ed
                                                                                                  • Opcode Fuzzy Hash: b1b4801bc4933b657c70c594b70ebafe72df4793f393fd86abf9b470bdf1fffe
                                                                                                  • Instruction Fuzzy Hash: A4218F31200604DFCB10AF64C849AAEB7B9FF45720F148269FA56E73E2DB74AD51CB51
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                    • Part of subcall function 007A2612: GetWindowLongW.USER32(?,000000EB), ref: 007A2623
                                                                                                  • DefDlgProcW.USER32(?,?,?,?,?), ref: 007A19FA
                                                                                                  • GetSysColor.USER32(0000000F), ref: 007A1A4E
                                                                                                  • SetBkColor.GDI32(?,00000000), ref: 007A1A61
                                                                                                    • Part of subcall function 007A1290: DefDlgProcW.USER32(?,00000020,?), ref: 007A12D8
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: ColorProc$LongWindow
                                                                                                  • String ID:
                                                                                                  • API String ID: 3744519093-0
                                                                                                  • Opcode ID: b0132e960fc2c7f90940d1c3b1dfef6e35ebb97a17a2ec4ef0a93eab359ef8b3
                                                                                                  • Instruction ID: 467fba3e43fbb4e54a3bb4a4293db1bec7405ef50ce24a31c62bb12979afaa59
                                                                                                  • Opcode Fuzzy Hash: b0132e960fc2c7f90940d1c3b1dfef6e35ebb97a17a2ec4ef0a93eab359ef8b3
                                                                                                  • Instruction Fuzzy Hash: ADA147B1105594FAF628AB395C48DBF26ADFBC3341F96831BF402D6292DE1C9D41D2B2
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                    • Part of subcall function 008180A0: inet_addr.WSOCK32(00000000,?,00000000,?,?,?,00000000), ref: 008180CB
                                                                                                  • socket.WSOCK32(00000002,00000002,00000011,?,?,00000000), ref: 00816AB1
                                                                                                  • WSAGetLastError.WSOCK32(00000000), ref: 00816ADA
                                                                                                  • bind.WSOCK32(00000000,?,00000010), ref: 00816B13
                                                                                                  • WSAGetLastError.WSOCK32(00000000), ref: 00816B20
                                                                                                  • closesocket.WSOCK32(00000000,00000000), ref: 00816B34
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: ErrorLast$bindclosesocketinet_addrsocket
                                                                                                  • String ID:
                                                                                                  • API String ID: 99427753-0
                                                                                                  • Opcode ID: d2516676519439649c134c29a1554ef80f0a53e1550771ae43d1e7796a7b3bbd
                                                                                                  • Instruction ID: feda0e5dfedb301ea3fb11fb22e7a0285801cf3c9a8610ca33c0de767cb4f18a
                                                                                                  • Opcode Fuzzy Hash: d2516676519439649c134c29a1554ef80f0a53e1550771ae43d1e7796a7b3bbd
                                                                                                  • Instruction Fuzzy Hash: BB41C675B00214EFEB10AF24DC8AF6E77A8EF85710F008158FA45AB3D2DA749D118791
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Window$EnabledForegroundIconicVisibleZoomed
                                                                                                  • String ID:
                                                                                                  • API String ID: 292994002-0
                                                                                                  • Opcode ID: f478da335a040de284951ee834a79fa6d421cd09f016806e72c51fc3ea646e9a
                                                                                                  • Instruction ID: dba5b1690d9f4184dd847c55b975c0b14a1faf963e0524577c57fae9edf8ff64
                                                                                                  • Opcode Fuzzy Hash: f478da335a040de284951ee834a79fa6d421cd09f016806e72c51fc3ea646e9a
                                                                                                  • Instruction Fuzzy Hash: E011E731740921AFE7211F26EC48B6F77A9FFA5721B448039F906D7252CB34DD42CAA4
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • LoadLibraryA.KERNEL32(kernel32.dll,?,007E1D88,?), ref: 0081C312
                                                                                                  • GetProcAddress.KERNEL32(00000000,GetSystemWow64DirectoryW), ref: 0081C324
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: AddressLibraryLoadProc
                                                                                                  • String ID: GetSystemWow64DirectoryW$kernel32.dll
                                                                                                  • API String ID: 2574300362-1816364905
                                                                                                  • Opcode ID: 27ea6c8363528aa5b81af72ce6031a7050401104a63011894a5b90f373f0da86
                                                                                                  • Instruction ID: 0afe002be870806534b7e80097ffd6f37a6b78f0b43bf6722e47f6e88867427a
                                                                                                  • Opcode Fuzzy Hash: 27ea6c8363528aa5b81af72ce6031a7050401104a63011894a5b90f373f0da86
                                                                                                  • Instruction Fuzzy Hash: EDE0EC74640713CFDB314B25D808A8676E8FF18755F80C43AE9A9D2351E774D8D1CA60
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • CreateToolhelp32Snapshot.KERNEL32 ref: 0081F151
                                                                                                  • Process32FirstW.KERNEL32(00000000,?), ref: 0081F15F
                                                                                                    • Part of subcall function 007A7F41: _memmove.LIBCMT ref: 007A7F82
                                                                                                  • Process32NextW.KERNEL32(00000000,?), ref: 0081F21F
                                                                                                  • CloseHandle.KERNEL32(00000000,?,?,?), ref: 0081F22E
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32_memmove
                                                                                                  • String ID:
                                                                                                  • API String ID: 2576544623-0
                                                                                                  • Opcode ID: 98fcc9021e7a642ed36b45b700770f5742692707fecf13e338a2cf7605820b75
                                                                                                  • Instruction ID: d0eabf3cf51a8ab79ecccd45b57ef2c388dcc12c470f1aa73ae125281bf4663d
                                                                                                  • Opcode Fuzzy Hash: 98fcc9021e7a642ed36b45b700770f5742692707fecf13e338a2cf7605820b75
                                                                                                  • Instruction Fuzzy Hash: 33514C71504300AFD310EF24DC85AABBBE8FF95710F504A2DF595972A2EB749904CB92
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • CreateFileW.KERNEL32(?,C0000000,00000003,00000000,00000003,00000080,00000000), ref: 008040D1
                                                                                                  • _memset.LIBCMT ref: 008040F2
                                                                                                  • DeviceIoControl.KERNEL32(00000000,0004D02C,?,00000200,?,00000200,?,00000000), ref: 00804144
                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 0080414D
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: CloseControlCreateDeviceFileHandle_memset
                                                                                                  • String ID:
                                                                                                  • API String ID: 1157408455-0
                                                                                                  • Opcode ID: a072dcd857088c4556ebd05d9d08fa344f05780159b87fe3a2a4cf3d20e1e168
                                                                                                  • Instruction ID: f42485ae861f8875752fad84434a1e5334950f1c76d95d5a9566fe50b8fb1065
                                                                                                  • Opcode Fuzzy Hash: a072dcd857088c4556ebd05d9d08fa344f05780159b87fe3a2a4cf3d20e1e168
                                                                                                  • Instruction Fuzzy Hash: 3711EB75941228BAD7309BA59C4DFABBB7CEF45760F1041AAFA08E7180D6744E80CBA4
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • lstrlenW.KERNEL32(?,?,?,00000000), ref: 007FEB19
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: lstrlen
                                                                                                  • String ID: ($|
                                                                                                  • API String ID: 1659193697-1631851259
                                                                                                  • Opcode ID: 25391e88a07b5fb366f66d7df2ff6d57abd0934cdec22b2bc2ecc1a80e2d7bd1
                                                                                                  • Instruction ID: ebe5ed1efba1f41ff52163ebb4abec20e743eb3861aacf595a96dda11062ec26
                                                                                                  • Opcode Fuzzy Hash: 25391e88a07b5fb366f66d7df2ff6d57abd0934cdec22b2bc2ecc1a80e2d7bd1
                                                                                                  • Instruction Fuzzy Hash: C0322575A00605DFD728CF19C481A6AB7F1FF48310B15C56EE99ADB3A1EB70E981CB40
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • InternetQueryDataAvailable.WININET(00000001,?,00000000,00000000), ref: 008126D5
                                                                                                  • InternetReadFile.WININET(00000001,00000000,00000001,00000001), ref: 0081270C
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Internet$AvailableDataFileQueryRead
                                                                                                  • String ID:
                                                                                                  • API String ID: 599397726-0
                                                                                                  • Opcode ID: 3cba3ac06d572bc450bb9fc1fda5cf470fcc84f9c1bc1635675ca44a404c55fb
                                                                                                  • Instruction ID: 3fe90aa523e831bb546dc09f42f8df435773efe82c12493c4d24909b81d50a1e
                                                                                                  • Opcode Fuzzy Hash: 3cba3ac06d572bc450bb9fc1fda5cf470fcc84f9c1bc1635675ca44a404c55fb
                                                                                                  • Instruction Fuzzy Hash: 6941A071600209BFEB209A94DC85EFBB7BCFF50728F10446EFA05E6181EA719EE19754
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • SetErrorMode.KERNEL32(00000001), ref: 0080B5AE
                                                                                                  • GetDiskFreeSpaceExW.KERNEL32(?,?,?,?), ref: 0080B608
                                                                                                  • SetErrorMode.KERNEL32(00000000,00000001,00000000), ref: 0080B655
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: ErrorMode$DiskFreeSpace
                                                                                                  • String ID:
                                                                                                  • API String ID: 1682464887-0
                                                                                                  • Opcode ID: 94cde5c217331e441daba075db9717f6d552c60c74a06415b36ea68bc07c69f1
                                                                                                  • Instruction ID: d02118d887280fed9af8e6fa2793dd0a7c864fe748500cf8351e57edee138ef0
                                                                                                  • Opcode Fuzzy Hash: 94cde5c217331e441daba075db9717f6d552c60c74a06415b36ea68bc07c69f1
                                                                                                  • Instruction Fuzzy Hash: 39219035A00118EFCB00EF65DC85AEDBBB8FF89310F0480A9E905EB361DB31A916CB51
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                    • Part of subcall function 007C0FF6: std::exception::exception.LIBCMT ref: 007C102C
                                                                                                    • Part of subcall function 007C0FF6: __CxxThrowException@8.LIBCMT ref: 007C1041
                                                                                                  • LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 007F8D0D
                                                                                                  • AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 007F8D3A
                                                                                                  • GetLastError.KERNEL32 ref: 007F8D47
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: AdjustErrorException@8LastLookupPrivilegePrivilegesThrowTokenValuestd::exception::exception
                                                                                                  • String ID:
                                                                                                  • API String ID: 1922334811-0
                                                                                                  • Opcode ID: 5554b690088465f33a8f50bf8fcf41538b1cedc40146bace536dda37bb10fa7f
                                                                                                  • Instruction ID: 60e1bc4b5b75fe48d55cac3833d8f2ada3e56c52500dc29814f19a8e027119e6
                                                                                                  • Opcode Fuzzy Hash: 5554b690088465f33a8f50bf8fcf41538b1cedc40146bace536dda37bb10fa7f
                                                                                                  • Instruction Fuzzy Hash: 86116DB1514209AFD7289F54DC89D6BB7BCFB44710B20852EF55692242EB34A841CA60
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • AllocateAndInitializeSid.ADVAPI32(?,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?), ref: 00804C2C
                                                                                                  • CheckTokenMembership.ADVAPI32(00000000,?,?), ref: 00804C43
                                                                                                  • FreeSid.ADVAPI32(?), ref: 00804C53
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: AllocateCheckFreeInitializeMembershipToken
                                                                                                  • String ID:
                                                                                                  • API String ID: 3429775523-0
                                                                                                  • Opcode ID: 2ed2162f3b741163a4f0f49bee4d396b0281b1b5308ed94fd0fc1e62bc34cf79
                                                                                                  • Instruction ID: e42ccc0dced97ce483b27e2560d2924faea0cdbb8eed38833fb2ddbea4aec030
                                                                                                  • Opcode Fuzzy Hash: 2ed2162f3b741163a4f0f49bee4d396b0281b1b5308ed94fd0fc1e62bc34cf79
                                                                                                  • Instruction Fuzzy Hash: E7F03C75951308BBDB04DFE09D89AADB7B8FB08201F004469A601E2182D7705A448B50
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: d6682982c0655f4b2e4c89239b89ba2ac6f11f34413344d427437622142ab83b
                                                                                                  • Instruction ID: c086cd78f52b934389d1656c33216a6024026a55bf02b0da21cf5a3d6d97bd16
                                                                                                  • Opcode Fuzzy Hash: d6682982c0655f4b2e4c89239b89ba2ac6f11f34413344d427437622142ab83b
                                                                                                  • Instruction Fuzzy Hash: 3F22B070A00219CFDB24DF54C494BAEB7F5FF8A310F148269E8569B391E738AD85CB91
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • FindFirstFileW.KERNEL32(?,?), ref: 0080C966
                                                                                                  • FindClose.KERNEL32(00000000), ref: 0080C996
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Find$CloseFileFirst
                                                                                                  • String ID:
                                                                                                  • API String ID: 2295610775-0
                                                                                                  • Opcode ID: f955594548db62e78175b1fcf5a201eeb1e8606d8575038dd3d703adf53deaca
                                                                                                  • Instruction ID: 42f67ec1d72213f7ebe5516a32719d1273f388126bba6b2979300aabb458294a
                                                                                                  • Opcode Fuzzy Hash: f955594548db62e78175b1fcf5a201eeb1e8606d8575038dd3d703adf53deaca
                                                                                                  • Instruction Fuzzy Hash: 321152716106049FD710DF29D84996AF7E9FF85324F00C61EF9A5D72A1DB34AC11CB81
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • GetLastError.KERNEL32(00000000,?,00000FFF,00000000,00000016,?,0081977D,?,0082FB84,?), ref: 0080A302
                                                                                                  • FormatMessageW.KERNEL32(00001000,00000000,000000FF,00000000,?,00000FFF,00000000,00000016,?,0081977D,?,0082FB84,?), ref: 0080A314
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: ErrorFormatLastMessage
                                                                                                  • String ID:
                                                                                                  • API String ID: 3479602957-0
                                                                                                  • Opcode ID: bda1b1f0d8ae705cb26ae93e1871981586cd4451e0b93baae2e7c9c6731ae679
                                                                                                  • Instruction ID: 7a9eec340545bc29454778c9c67b86f953d15eb32fa1e06ea8636b0432270086
                                                                                                  • Opcode Fuzzy Hash: bda1b1f0d8ae705cb26ae93e1871981586cd4451e0b93baae2e7c9c6731ae679
                                                                                                  • Instruction Fuzzy Hash: 15F0823554532DFBDB209FA4CC49FEA776DFF09761F008266B908D6281D6309940CBA1
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,007F8851), ref: 007F8728
                                                                                                  • CloseHandle.KERNEL32(?,?,007F8851), ref: 007F873A
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: AdjustCloseHandlePrivilegesToken
                                                                                                  • String ID:
                                                                                                  • API String ID: 81990902-0
                                                                                                  • Opcode ID: 5306788a2ac19fba898f396be0e8384813dd76bf2a5cc69fc2f6f084b598b852
                                                                                                  • Instruction ID: 37c371cd2d67a85357965d90670f724774847c7256478aeb52d716c268083019
                                                                                                  • Opcode Fuzzy Hash: 5306788a2ac19fba898f396be0e8384813dd76bf2a5cc69fc2f6f084b598b852
                                                                                                  • Instruction Fuzzy Hash: D1E0B676010610EEE7352B61EC09E777BA9FB04750B24883DB99680472DB66ACD1DB10
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • SetUnhandledExceptionFilter.KERNEL32(00000000,?,007C8F97,?,?,?,00000001), ref: 007CA39A
                                                                                                  • UnhandledExceptionFilter.KERNEL32(?,?,?,00000001), ref: 007CA3A3
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: ExceptionFilterUnhandled
                                                                                                  • String ID:
                                                                                                  • API String ID: 3192549508-0
                                                                                                  • Opcode ID: 9dd1281d62af64eff73a7673de1e6e3bac4bd9e7a70b491f554e2dbbc1b23612
                                                                                                  • Instruction ID: 79e1d731e341581cdd9e4f5eb33024c394ae54fa9b3ff86186777837e361dbd4
                                                                                                  • Opcode Fuzzy Hash: 9dd1281d62af64eff73a7673de1e6e3bac4bd9e7a70b491f554e2dbbc1b23612
                                                                                                  • Instruction Fuzzy Hash: F6B09231054208EBCA106B91EC0DB883F78FB44AA2F408030F70D84262CB625452CA91
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: d24162710297659ec3cdc51bd3f21550ab5dd480cfb0effb59f33ece379cab26
                                                                                                  • Instruction ID: 48ad6c59956ad97b53f835c45968cfca022544af86003903ec41f1d0f723cdd6
                                                                                                  • Opcode Fuzzy Hash: d24162710297659ec3cdc51bd3f21550ab5dd480cfb0effb59f33ece379cab26
                                                                                                  • Instruction Fuzzy Hash: 19322362D29F454DD7239634DC32336A399AFB73D4F15DB3BE819B5AA6EB28C4834100
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: b6bb763cd3c534007ebc2b2826dd40b0878583a696ddaa0d18a6d6a4c907ce6b
                                                                                                  • Instruction ID: 7bca92a71d401f059e1bd49ce2b15b5741c92f75dee4aa7805e5a9cfc24a72cc
                                                                                                  • Opcode Fuzzy Hash: b6bb763cd3c534007ebc2b2826dd40b0878583a696ddaa0d18a6d6a4c907ce6b
                                                                                                  • Instruction Fuzzy Hash: A7B1EE21D2AF414DD623A6398831336BA5CBFFB2D5F51DB1BFC6670E22EB2285834141
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • __time64.LIBCMT ref: 00808B25
                                                                                                    • Part of subcall function 007C543A: GetSystemTimeAsFileTime.KERNEL32(00000000,?,?,?,008091F8,00000000,?,?,?,?,008093A9,00000000,?), ref: 007C5443
                                                                                                    • Part of subcall function 007C543A: __aulldiv.LIBCMT ref: 007C5463
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Time$FileSystem__aulldiv__time64
                                                                                                  • String ID:
                                                                                                  • API String ID: 2893107130-0
                                                                                                  • Opcode ID: a280c3e6827662c4547a8dc763e1d818293d5ed18f5f6c4b512c2857c50330ed
                                                                                                  • Instruction ID: 8ee1822582d9cf895539b70a9a43ea13fc6cc574ce80ec8dd7f32071c7effaea
                                                                                                  • Opcode Fuzzy Hash: a280c3e6827662c4547a8dc763e1d818293d5ed18f5f6c4b512c2857c50330ed
                                                                                                  • Instruction Fuzzy Hash: 9621E172635610CBC329CF29D841A52B3E1FBA5321B299E6CD0E6CB2D0CA74B945CB94
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • BlockInput.USER32(00000001), ref: 00814218
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: BlockInput
                                                                                                  • String ID:
                                                                                                  • API String ID: 3456056419-0
                                                                                                  • Opcode ID: 952ff690f766390cf28c24a6d90bf8ef7f4e8fbadabdc95132fa251e8f7dd252
                                                                                                  • Instruction ID: 10f9817b49f3cc27e74a16ec5b186543d17aeb732f8d0fdf720978e695b989d1
                                                                                                  • Opcode Fuzzy Hash: 952ff690f766390cf28c24a6d90bf8ef7f4e8fbadabdc95132fa251e8f7dd252
                                                                                                  • Instruction Fuzzy Hash: 50E012312401149FC7109F59D444A9AB7ECEF95760F008026F94AD7252DA74A881CBA0
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • mouse_event.USER32(00000002,00000000,00000000,00000000,00000000), ref: 00804EEC
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: mouse_event
                                                                                                  • String ID:
                                                                                                  • API String ID: 2434400541-0
                                                                                                  • Opcode ID: 5d6f96606c6fc60d7fc63965322e8e3f7d3724be43da08d03d592596c498757c
                                                                                                  • Instruction ID: 0c4e86d7f4778d798bd38ee84b3ff8df0ed69fb16226bae56a78334e27f21904
                                                                                                  • Opcode Fuzzy Hash: 5d6f96606c6fc60d7fc63965322e8e3f7d3724be43da08d03d592596c498757c
                                                                                                  • Instruction Fuzzy Hash: 54D09EE91E060979EDE84B25DC5FF771109F3017A5FD4759AB302C90C2D8D56C559031
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • LogonUserW.ADVAPI32(?,00000001,?,?,00000000,007F88D1), ref: 007F8CB3
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: LogonUser
                                                                                                  • String ID:
                                                                                                  • API String ID: 1244722697-0
                                                                                                  • Opcode ID: 8048ff4a112494e6edd2bdd4f8ff23f5f719dff44525c623361ebdef8607253c
                                                                                                  • Instruction ID: 3a3d804ed25aefdb6314ae0ea8f20431f8f7498a5dc5fada94c355d2050643e8
                                                                                                  • Opcode Fuzzy Hash: 8048ff4a112494e6edd2bdd4f8ff23f5f719dff44525c623361ebdef8607253c
                                                                                                  • Instruction Fuzzy Hash: 6FD05E3226090EABEF018EA4DD01EAE3B69FB04B01F408121FE15D50A1C775D835EB60
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • GetUserNameW.ADVAPI32(?,?), ref: 007E2242
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: NameUser
                                                                                                  • String ID:
                                                                                                  • API String ID: 2645101109-0
                                                                                                  • Opcode ID: fa2e38dc1a1a9dd0c3c4b95aa5b4a1bc62411d5e45473ee1fa961f69dc8d69bd
                                                                                                  • Instruction ID: 37d0c27758260d92e1b789bf0526847db4f74ccc12acb82acd018c500b8099de
                                                                                                  • Opcode Fuzzy Hash: fa2e38dc1a1a9dd0c3c4b95aa5b4a1bc62411d5e45473ee1fa961f69dc8d69bd
                                                                                                  • Instruction Fuzzy Hash: 61C04CF1801109DBDB15DB90D988DEF77BCBB08304F104065A101F2101D7749B44CA71
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • SetUnhandledExceptionFilter.KERNEL32(?), ref: 007CA36A
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: ExceptionFilterUnhandled
                                                                                                  • String ID:
                                                                                                  • API String ID: 3192549508-0
                                                                                                  • Opcode ID: b1cd9af12710fe748110f486cdb9e2377aa50c138826c3fb76da5c40c12c7aca
                                                                                                  • Instruction ID: d2ae1b4052f1af92b7201d9b41c0ce03b6da2a74cca3f3db59e6518ee48f27dd
                                                                                                  • Opcode Fuzzy Hash: b1cd9af12710fe748110f486cdb9e2377aa50c138826c3fb76da5c40c12c7aca
                                                                                                  • Instruction Fuzzy Hash: C9A0113000020CEB8A002B82EC08888BFACEA002A0B008030FA0C802228B32A8228A80
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: 63d6b7a6f68be39bf4af5fc16053aef71ea3c26c491e83989efca16757845f5d
                                                                                                  • Instruction ID: 8094c57d2d98e9eed1f36f9ee339ebb8afd57d1528cdf4b7df9bcc0beabf221b
                                                                                                  • Opcode Fuzzy Hash: 63d6b7a6f68be39bf4af5fc16053aef71ea3c26c491e83989efca16757845f5d
                                                                                                  • Instruction Fuzzy Hash: EC225BB0505619DBCF688B28C4947FD7BA5FF01304F2884AAD6528B291DB3CDD81CBB2
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: bf6ffcbe3773841c348058a39a16573d3b2338b254e5945c46ce03dce2746f28
                                                                                                  • Instruction ID: 48d6dbe9e15d13a5e17a06f60e403b71aa050633a06a11a38537253fdf792c02
                                                                                                  • Opcode Fuzzy Hash: bf6ffcbe3773841c348058a39a16573d3b2338b254e5945c46ce03dce2746f28
                                                                                                  • Instruction Fuzzy Hash: 1DC1B63220609309DF2D4639D474A3EBBE15AA37B135A0B6DE4B3DB4C6EF18D535D620
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: a635e2a33a60bcf8d734eac2a911e111534612f0cd64c6a362f1e57f4f360174
                                                                                                  • Instruction ID: 0c1b07bdf33485985422e1c654a4068151040fe21aec4e3a263fae364a825cde
                                                                                                  • Opcode Fuzzy Hash: a635e2a33a60bcf8d734eac2a911e111534612f0cd64c6a362f1e57f4f360174
                                                                                                  • Instruction Fuzzy Hash: 73C1B63220519309DF2D4639C434A3EBBE15AA37B135A0B6DE4B2DB4D6EF28D535E620
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • DeleteObject.GDI32(00000000), ref: 00817B70
                                                                                                  • DeleteObject.GDI32(00000000), ref: 00817B82
                                                                                                  • DestroyWindow.USER32 ref: 00817B90
                                                                                                  • GetDesktopWindow.USER32 ref: 00817BAA
                                                                                                  • GetWindowRect.USER32(00000000), ref: 00817BB1
                                                                                                  • SetRect.USER32(?,00000000,00000000,000001F4,00000190), ref: 00817CF2
                                                                                                  • AdjustWindowRectEx.USER32(?,88C00000,00000000,00000002), ref: 00817D02
                                                                                                  • CreateWindowExW.USER32(00000002,AutoIt v3,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00817D4A
                                                                                                  • GetClientRect.USER32(00000000,?), ref: 00817D56
                                                                                                  • CreateWindowExW.USER32(00000000,static,00000000,5000000E,00000000,00000000,?,?,00000000,00000000,00000000), ref: 00817D90
                                                                                                  • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00817DB2
                                                                                                  • GetFileSize.KERNEL32(00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00817DC5
                                                                                                  • GlobalAlloc.KERNEL32(00000002,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00817DD0
                                                                                                  • GlobalLock.KERNEL32(00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00817DD9
                                                                                                  • ReadFile.KERNEL32(00000000,00000000,00000000,00000190,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00817DE8
                                                                                                  • GlobalUnlock.KERNEL32(00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00817DF1
                                                                                                  • CloseHandle.KERNEL32(00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00817DF8
                                                                                                  • GlobalFree.KERNEL32(00000000), ref: 00817E03
                                                                                                  • CreateStreamOnHGlobal.OLE32(00000000,00000001,88C00000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00817E15
                                                                                                  • OleLoadPicture.OLEAUT32(88C00000,00000000,00000000,00832CAC,00000000), ref: 00817E2B
                                                                                                  • GlobalFree.KERNEL32(00000000), ref: 00817E3B
                                                                                                  • CopyImage.USER32(000001F4,00000000,00000000,00000000,00002000), ref: 00817E61
                                                                                                  • SendMessageW.USER32(?,00000172,00000000,000001F4), ref: 00817E80
                                                                                                  • SetWindowPos.USER32(?,00000000,00000000,00000000,?,?,00000020,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00817EA2
                                                                                                  • ShowWindow.USER32(00000004,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 0081808F
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Window$Global$CreateRect$File$DeleteFreeObject$AdjustAllocClientCloseCopyDesktopDestroyHandleImageLoadLockMessagePictureReadSendShowSizeStreamUnlock
                                                                                                  • String ID: $AutoIt v3$DISPLAY$static
                                                                                                  • API String ID: 2211948467-2373415609
                                                                                                  • Opcode ID: 320d2cbfdfddd10b937fdcfde98b3e047375bde06358c849e10624633059f3ce
                                                                                                  • Instruction ID: 57a5131db293470993b1ff54be116dcf69f29d2cc085cb5d6c114a1a9edf4442
                                                                                                  • Opcode Fuzzy Hash: 320d2cbfdfddd10b937fdcfde98b3e047375bde06358c849e10624633059f3ce
                                                                                                  • Instruction Fuzzy Hash: F3025771900119EFDB149FA4CD89EAE7BB9FF49310F108168FA15EB2A1DB74AD41CB60
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • CharUpperBuffW.USER32(?,?,0082F910), ref: 008238AF
                                                                                                  • IsWindowVisible.USER32(?), ref: 008238D3
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: BuffCharUpperVisibleWindow
                                                                                                  • String ID: ADDSTRING$CHECK$CURRENTTAB$DELSTRING$EDITPASTE$FINDSTRING$GETCURRENTCOL$GETCURRENTLINE$GETCURRENTSELECTION$GETLINE$GETLINECOUNT$GETSELECTED$HIDEDROPDOWN$ISCHECKED$ISENABLED$ISVISIBLE$SELECTSTRING$SENDCOMMANDID$SETCURRENTSELECTION$SHOWDROPDOWN$TABLEFT$TABRIGHT$UNCHECK
                                                                                                  • API String ID: 4105515805-45149045
                                                                                                  • Opcode ID: eb3fb64a241dd314edfae160140c6c349608985cce5657dbf6eb84a75725858c
                                                                                                  • Instruction ID: c1b62a254341a0ef35b0fa10a05aa4b72e1787bab9cb8898747f1e44e55b727a
                                                                                                  • Opcode Fuzzy Hash: eb3fb64a241dd314edfae160140c6c349608985cce5657dbf6eb84a75725858c
                                                                                                  • Instruction Fuzzy Hash: AAD1A730204319DBCB14EF60D465B6E77A5FF95354F00446CB9869B3A2DB39EE8ACB81
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • SetTextColor.GDI32(?,00000000), ref: 0082A89F
                                                                                                  • GetSysColorBrush.USER32(0000000F), ref: 0082A8D0
                                                                                                  • GetSysColor.USER32(0000000F), ref: 0082A8DC
                                                                                                  • SetBkColor.GDI32(?,000000FF), ref: 0082A8F6
                                                                                                  • SelectObject.GDI32(?,?), ref: 0082A905
                                                                                                  • InflateRect.USER32(?,000000FF,000000FF), ref: 0082A930
                                                                                                  • GetSysColor.USER32(00000010), ref: 0082A938
                                                                                                  • CreateSolidBrush.GDI32(00000000), ref: 0082A93F
                                                                                                  • FrameRect.USER32(?,?,00000000), ref: 0082A94E
                                                                                                  • DeleteObject.GDI32(00000000), ref: 0082A955
                                                                                                  • InflateRect.USER32(?,000000FE,000000FE), ref: 0082A9A0
                                                                                                  • FillRect.USER32(?,?,?), ref: 0082A9D2
                                                                                                  • GetWindowLongW.USER32(?,000000F0), ref: 0082A9FD
                                                                                                    • Part of subcall function 0082AB60: GetSysColor.USER32(00000012), ref: 0082AB99
                                                                                                    • Part of subcall function 0082AB60: SetTextColor.GDI32(?,?), ref: 0082AB9D
                                                                                                    • Part of subcall function 0082AB60: GetSysColorBrush.USER32(0000000F), ref: 0082ABB3
                                                                                                    • Part of subcall function 0082AB60: GetSysColor.USER32(0000000F), ref: 0082ABBE
                                                                                                    • Part of subcall function 0082AB60: GetSysColor.USER32(00000011), ref: 0082ABDB
                                                                                                    • Part of subcall function 0082AB60: CreatePen.GDI32(00000000,00000001,00743C00), ref: 0082ABE9
                                                                                                    • Part of subcall function 0082AB60: SelectObject.GDI32(?,00000000), ref: 0082ABFA
                                                                                                    • Part of subcall function 0082AB60: SetBkColor.GDI32(?,00000000), ref: 0082AC03
                                                                                                    • Part of subcall function 0082AB60: SelectObject.GDI32(?,?), ref: 0082AC10
                                                                                                    • Part of subcall function 0082AB60: InflateRect.USER32(?,000000FF,000000FF), ref: 0082AC2F
                                                                                                    • Part of subcall function 0082AB60: RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 0082AC46
                                                                                                    • Part of subcall function 0082AB60: GetWindowLongW.USER32(00000000,000000F0), ref: 0082AC5B
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Color$Rect$Object$BrushInflateSelect$CreateLongTextWindow$DeleteFillFrameRoundSolid
                                                                                                  • String ID:
                                                                                                  • API String ID: 4124339563-0
                                                                                                  • Opcode ID: 04595bf1aa82a81f01666ff550877534ca550899dee40ce1b102d2f613f9909a
                                                                                                  • Instruction ID: 29bc64cf7139745a4fb700c24c4cd8cb9db19ab6e15c64536913a6263c1d9a15
                                                                                                  • Opcode Fuzzy Hash: 04595bf1aa82a81f01666ff550877534ca550899dee40ce1b102d2f613f9909a
                                                                                                  • Instruction Fuzzy Hash: 8EA17E71008311AFD7259F64DD08E6B7BB9FF88321F108A39FA62D61A1D735D885CB52
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • DestroyWindow.USER32(?,?,?), ref: 007A2CA2
                                                                                                  • DeleteObject.GDI32(00000000), ref: 007A2CE8
                                                                                                  • DeleteObject.GDI32(00000000), ref: 007A2CF3
                                                                                                  • DestroyIcon.USER32(00000000,?,?,?), ref: 007A2CFE
                                                                                                  • DestroyWindow.USER32(00000000,?,?,?), ref: 007A2D09
                                                                                                  • SendMessageW.USER32(?,00001308,?,00000000), ref: 007DC68B
                                                                                                  • ImageList_Remove.COMCTL32(?,000000FF,?), ref: 007DC6C4
                                                                                                  • MoveWindow.USER32(?,?,?,?,?,00000000), ref: 007DCAED
                                                                                                    • Part of subcall function 007A1B41: InvalidateRect.USER32(?,00000000,00000001,?,?,?,007A2036,?,00000000,?,?,?,?,007A16CB,00000000,?), ref: 007A1B9A
                                                                                                  • SendMessageW.USER32(?,00001053), ref: 007DCB2A
                                                                                                  • SendMessageW.USER32(?,00001008,000000FF,00000000), ref: 007DCB41
                                                                                                  • ImageList_Destroy.COMCTL32(00000000,?,?), ref: 007DCB57
                                                                                                  • ImageList_Destroy.COMCTL32(00000000,?,?), ref: 007DCB62
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Destroy$ImageList_MessageSendWindow$DeleteObject$IconInvalidateMoveRectRemove
                                                                                                  • String ID: 0
                                                                                                  • API String ID: 464785882-4108050209
                                                                                                  • Opcode ID: fd3c86dab0818484e38c3b08e32979f3ce61ba002246892ab72f0c00244950a8
                                                                                                  • Instruction ID: 4b1a83c25f93ff0d84c66937528514bc760f202ca9b62a37214b2f216b7344e7
                                                                                                  • Opcode Fuzzy Hash: fd3c86dab0818484e38c3b08e32979f3ce61ba002246892ab72f0c00244950a8
                                                                                                  • Instruction Fuzzy Hash: 9B129030604202EFDB22CF28C988BA9B7F5BF45310F54867AE955DB662C739EC42DB51
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • DestroyWindow.USER32(00000000), ref: 008177F1
                                                                                                  • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 008178B0
                                                                                                  • SetRect.USER32(?,00000000,00000000,0000012C,00000064), ref: 008178EE
                                                                                                  • AdjustWindowRectEx.USER32(?,88C00000,00000000,00000006), ref: 00817900
                                                                                                  • CreateWindowExW.USER32(00000006,AutoIt v3,?,88C00000,?,?,?,?,00000000,00000000,00000000), ref: 00817946
                                                                                                  • GetClientRect.USER32(00000000,?), ref: 00817952
                                                                                                  • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000004,00000500,00000018,00000000,00000000,00000000), ref: 00817996
                                                                                                  • CreateDCW.GDI32(DISPLAY,00000000,00000000,00000000), ref: 008179A5
                                                                                                  • GetStockObject.GDI32(00000011), ref: 008179B5
                                                                                                  • SelectObject.GDI32(00000000,00000000), ref: 008179B9
                                                                                                  • GetTextFaceW.GDI32(00000000,00000040,?,?,50000000,?,00000004,00000500,00000018,00000000,00000000,00000000,?,88C00000,?), ref: 008179C9
                                                                                                  • GetDeviceCaps.GDI32(00000000,0000005A), ref: 008179D2
                                                                                                  • DeleteDC.GDI32(00000000), ref: 008179DB
                                                                                                  • CreateFontW.GDI32(00000000,00000000,00000000,00000000,00000258,00000000,00000000,00000000,00000001,00000004,00000000,00000002,00000000,?), ref: 00817A07
                                                                                                  • SendMessageW.USER32(00000030,00000000,00000001), ref: 00817A1E
                                                                                                  • CreateWindowExW.USER32(00000200,msctls_progress32,00000000,50000001,?,0000001E,00000104,00000014,00000000,00000000,00000000), ref: 00817A59
                                                                                                  • SendMessageW.USER32(00000000,00000401,00000000,00640000), ref: 00817A6D
                                                                                                  • SendMessageW.USER32(00000404,00000001,00000000), ref: 00817A7E
                                                                                                  • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000037,00000500,00000032,00000000,00000000,00000000), ref: 00817AAE
                                                                                                  • GetStockObject.GDI32(00000011), ref: 00817AB9
                                                                                                  • SendMessageW.USER32(00000030,00000000,?,50000000), ref: 00817AC4
                                                                                                  • ShowWindow.USER32(00000004,?,50000000,?,00000004,00000500,00000018,00000000,00000000,00000000,?,88C00000,?,?,?,?), ref: 00817ACE
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Window$Create$MessageSend$ObjectRect$Stock$AdjustCapsClientDeleteDestroyDeviceFaceFontInfoParametersSelectShowSystemText
                                                                                                  • String ID: AutoIt v3$DISPLAY$msctls_progress32$static
                                                                                                  • API String ID: 2910397461-517079104
                                                                                                  • Opcode ID: ab50cd0715fe1d87489eccc42463cc13a9d223ababa777b07114682b15c44757
                                                                                                  • Instruction ID: 437b829ac734c12cc78a4ddcb28cc6967f8d4aed7d41e832f42fbda0e7ac3e7c
                                                                                                  • Opcode Fuzzy Hash: ab50cd0715fe1d87489eccc42463cc13a9d223ababa777b07114682b15c44757
                                                                                                  • Instruction Fuzzy Hash: 5DA18171A00215BFEB149B64DC4AFAA7BB9FF44710F008228FA14E72E1D7B4AD51CB64
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • SetErrorMode.KERNEL32(00000001), ref: 0080AF89
                                                                                                  • GetDriveTypeW.KERNEL32(?,0082FAC0,?,\\.\,0082F910), ref: 0080B066
                                                                                                  • SetErrorMode.KERNEL32(00000000,0082FAC0,?,\\.\,0082F910), ref: 0080B1C4
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: ErrorMode$DriveType
                                                                                                  • String ID: 1394$ATA$ATAPI$CDROM$Fibre$FileBackedVirtual$Fixed$MMC$Network$PhysicalDrive$RAID$RAMDisk$Removable$SAS$SATA$SCSI$SSA$SSD$USB$Unknown$Virtual$\\.\$iSCSI
                                                                                                  • API String ID: 2907320926-4222207086
                                                                                                  • Opcode ID: c4c8cb4a6557048c7efb4baad571b75844e93bb25e2221a391290662c5dbeaaa
                                                                                                  • Instruction ID: ce42794da62541d578a3811ddfa09c41ccae816be0662d9e51c86fcbfc5729e8
                                                                                                  • Opcode Fuzzy Hash: c4c8cb4a6557048c7efb4baad571b75844e93bb25e2221a391290662c5dbeaaa
                                                                                                  • Instruction Fuzzy Hash: 1D51C230681709EBCB88DB10CDA2C7D77B0FB5A746B208215E92AE73D1DB399D45CB42
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: __wcsnicmp
                                                                                                  • String ID: #OnAutoItStartRegister$#ce$#comments-end$#comments-start$#cs$#include$#include-once$#notrayicon$#pragma compile$#requireadmin$Bad directive syntax error$Cannot parse #include$Unterminated group of comments
                                                                                                  • API String ID: 1038674560-86951937
                                                                                                  • Opcode ID: 9640c25b80b41fc3e872bb18fb1debb52dfb55815dd1e82332b90f667ff38c15
                                                                                                  • Instruction ID: 989b69172d431ad41114a19447d44f7fe6a7c977cfd978cea5df6715551c3637
                                                                                                  • Opcode Fuzzy Hash: 9640c25b80b41fc3e872bb18fb1debb52dfb55815dd1e82332b90f667ff38c15
                                                                                                  • Instruction Fuzzy Hash: 4D812EB0640215FACB15BB20CC87FAF7768EF52700F148129FD45EE282EB6CDA51C2A1
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • GetSysColor.USER32(00000012), ref: 0082AB99
                                                                                                  • SetTextColor.GDI32(?,?), ref: 0082AB9D
                                                                                                  • GetSysColorBrush.USER32(0000000F), ref: 0082ABB3
                                                                                                  • GetSysColor.USER32(0000000F), ref: 0082ABBE
                                                                                                  • CreateSolidBrush.GDI32(?), ref: 0082ABC3
                                                                                                  • GetSysColor.USER32(00000011), ref: 0082ABDB
                                                                                                  • CreatePen.GDI32(00000000,00000001,00743C00), ref: 0082ABE9
                                                                                                  • SelectObject.GDI32(?,00000000), ref: 0082ABFA
                                                                                                  • SetBkColor.GDI32(?,00000000), ref: 0082AC03
                                                                                                  • SelectObject.GDI32(?,?), ref: 0082AC10
                                                                                                  • InflateRect.USER32(?,000000FF,000000FF), ref: 0082AC2F
                                                                                                  • RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 0082AC46
                                                                                                  • GetWindowLongW.USER32(00000000,000000F0), ref: 0082AC5B
                                                                                                  • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 0082ACA7
                                                                                                  • GetWindowTextW.USER32(00000000,00000000,00000001), ref: 0082ACCE
                                                                                                  • InflateRect.USER32(?,000000FD,000000FD), ref: 0082ACEC
                                                                                                  • DrawFocusRect.USER32(?,?), ref: 0082ACF7
                                                                                                  • GetSysColor.USER32(00000011), ref: 0082AD05
                                                                                                  • SetTextColor.GDI32(?,00000000), ref: 0082AD0D
                                                                                                  • DrawTextW.USER32(?,00000000,000000FF,?,?), ref: 0082AD21
                                                                                                  • SelectObject.GDI32(?,0082A869), ref: 0082AD38
                                                                                                  • DeleteObject.GDI32(?), ref: 0082AD43
                                                                                                  • SelectObject.GDI32(?,?), ref: 0082AD49
                                                                                                  • DeleteObject.GDI32(?), ref: 0082AD4E
                                                                                                  • SetTextColor.GDI32(?,?), ref: 0082AD54
                                                                                                  • SetBkColor.GDI32(?,?), ref: 0082AD5E
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Color$Object$Text$RectSelect$BrushCreateDeleteDrawInflateWindow$FocusLongMessageRoundSendSolid
                                                                                                  • String ID:
                                                                                                  • API String ID: 1996641542-0
                                                                                                  • Opcode ID: c11ece08f4bb6b6dd5668e86ac698e1f8a48609eac0aa543242263ed88938f9f
                                                                                                  • Instruction ID: d165343c1575574f2ac8dd1994f1c1da5d3dbec47354f344c83300e37e0c8975
                                                                                                  • Opcode Fuzzy Hash: c11ece08f4bb6b6dd5668e86ac698e1f8a48609eac0aa543242263ed88938f9f
                                                                                                  • Instruction Fuzzy Hash: C9613C71900218EFDB259FA4DC48EAE7B79FF08720F108126FA15AB2A2D7759941DF90
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • SendMessageW.USER32(?,00000158,000000FF,0000014E), ref: 00828D34
                                                                                                  • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00828D45
                                                                                                  • CharNextW.USER32(0000014E), ref: 00828D74
                                                                                                  • SendMessageW.USER32(?,0000014B,00000000,00000000), ref: 00828DB5
                                                                                                  • SendMessageW.USER32(?,00000158,000000FF,00000158), ref: 00828DCB
                                                                                                  • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00828DDC
                                                                                                  • SendMessageW.USER32(?,000000C2,00000001,0000014E), ref: 00828DF9
                                                                                                  • SetWindowTextW.USER32(?,0000014E), ref: 00828E45
                                                                                                  • SendMessageW.USER32(?,000000B1,000F4240,000F423F), ref: 00828E5B
                                                                                                  • SendMessageW.USER32(?,00001002,00000000,?), ref: 00828E8C
                                                                                                  • _memset.LIBCMT ref: 00828EB1
                                                                                                  • SendMessageW.USER32(00000000,00001060,00000001,00000004), ref: 00828EFA
                                                                                                  • _memset.LIBCMT ref: 00828F59
                                                                                                  • SendMessageW.USER32(?,00001053,000000FF,?), ref: 00828F83
                                                                                                  • SendMessageW.USER32(?,00001074,?,00000001), ref: 00828FDB
                                                                                                  • SendMessageW.USER32(?,0000133D,?,?), ref: 00829088
                                                                                                  • InvalidateRect.USER32(?,00000000,00000001), ref: 008290AA
                                                                                                  • GetMenuItemInfoW.USER32(?,?,00000000,00000030), ref: 008290F4
                                                                                                  • SetMenuItemInfoW.USER32(?,?,00000000,00000030), ref: 00829121
                                                                                                  • DrawMenuBar.USER32(?), ref: 00829130
                                                                                                  • SetWindowTextW.USER32(?,0000014E), ref: 00829158
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: MessageSend$Menu$InfoItemTextWindow_memset$CharDrawInvalidateNextRect
                                                                                                  • String ID: 0
                                                                                                  • API String ID: 1073566785-4108050209
                                                                                                  • Opcode ID: ae52c2fef5838316e3196984a44cedfab815fbf29cc42264b666962824285ad0
                                                                                                  • Instruction ID: bfa1302a96d0be40edff6df37d69f6252032be19302632db4565b2af1576e65d
                                                                                                  • Opcode Fuzzy Hash: ae52c2fef5838316e3196984a44cedfab815fbf29cc42264b666962824285ad0
                                                                                                  • Instruction Fuzzy Hash: A3E19170901229EBDF209F51DC88EEE7BB9FF05714F00816AF915EA291DB748A85DF60
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • GetCursorPos.USER32(?), ref: 00824C51
                                                                                                  • GetDesktopWindow.USER32 ref: 00824C66
                                                                                                  • GetWindowRect.USER32(00000000), ref: 00824C6D
                                                                                                  • GetWindowLongW.USER32(?,000000F0), ref: 00824CCF
                                                                                                  • DestroyWindow.USER32(?), ref: 00824CFB
                                                                                                  • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,00000003,80000000,80000000,80000000,80000000,00000000,00000000,00000000,00000000), ref: 00824D24
                                                                                                  • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00824D42
                                                                                                  • SendMessageW.USER32(?,00000439,00000000,00000030), ref: 00824D68
                                                                                                  • SendMessageW.USER32(?,00000421,?,?), ref: 00824D7D
                                                                                                  • SendMessageW.USER32(?,0000041D,00000000,00000000), ref: 00824D90
                                                                                                  • IsWindowVisible.USER32(?), ref: 00824DB0
                                                                                                  • SendMessageW.USER32(?,00000412,00000000,D8F0D8F0), ref: 00824DCB
                                                                                                  • SendMessageW.USER32(?,00000411,00000001,00000030), ref: 00824DDF
                                                                                                  • GetWindowRect.USER32(?,?), ref: 00824DF7
                                                                                                  • MonitorFromPoint.USER32(?,?,00000002), ref: 00824E1D
                                                                                                  • GetMonitorInfoW.USER32(00000000,?), ref: 00824E37
                                                                                                  • CopyRect.USER32(?,?), ref: 00824E4E
                                                                                                  • SendMessageW.USER32(?,00000412,00000000), ref: 00824EB9
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: MessageSendWindow$Rect$Monitor$CopyCreateCursorDesktopDestroyFromInfoLongPointVisible
                                                                                                  • String ID: ($0$tooltips_class32
                                                                                                  • API String ID: 698492251-4156429822
                                                                                                  • Opcode ID: 9b441015f0715b0ed83e0de570742c7a2c837f6e307e7390dae15081313363a6
                                                                                                  • Instruction ID: 071268e0c1f0ac05f4a7ef91f34e54f334c8e43bf077b6e870cfd97d848e438f
                                                                                                  • Opcode Fuzzy Hash: 9b441015f0715b0ed83e0de570742c7a2c837f6e307e7390dae15081313363a6
                                                                                                  • Instruction Fuzzy Hash: 52B19971604310AFDB14DF68D848B6ABBE4FF88310F008A2CF5999B2A1D770EC45CBA1
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • GetFileVersionInfoSizeW.VERSION(?,?), ref: 008046E8
                                                                                                  • GetFileVersionInfoW.VERSION(?,00000000,00000000,00000000,?,?), ref: 0080470E
                                                                                                  • _wcscpy.LIBCMT ref: 0080473C
                                                                                                  • _wcscmp.LIBCMT ref: 00804747
                                                                                                  • _wcscat.LIBCMT ref: 0080475D
                                                                                                  • _wcsstr.LIBCMT ref: 00804768
                                                                                                  • VerQueryValueW.VERSION(?,\VarFileInfo\Translation,?,?,?,?,?,?,00000000,?,?), ref: 00804784
                                                                                                  • _wcscat.LIBCMT ref: 008047CD
                                                                                                  • _wcscat.LIBCMT ref: 008047D4
                                                                                                  • _wcsncpy.LIBCMT ref: 008047FF
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: _wcscat$FileInfoVersion$QuerySizeValue_wcscmp_wcscpy_wcsncpy_wcsstr
                                                                                                  • String ID: %u.%u.%u.%u$04090000$DefaultLangCodepage$StringFileInfo\$\VarFileInfo\Translation
                                                                                                  • API String ID: 699586101-1459072770
                                                                                                  • Opcode ID: 7806d165482bb3d924daae8a917ab24469b2feb2ddf10b26fad3c82101049094
                                                                                                  • Instruction ID: bc8ae678a426f3d8025af29f7cb345303b61258dc6e79b82e2949a6f369ac5bc
                                                                                                  • Opcode Fuzzy Hash: 7806d165482bb3d924daae8a917ab24469b2feb2ddf10b26fad3c82101049094
                                                                                                  • Instruction Fuzzy Hash: 64411471A40218BAEB14AA609C4BFBF77BCFF02710F00417DFE05E6183EB28994196A5
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 007A28BC
                                                                                                  • GetSystemMetrics.USER32(00000007), ref: 007A28C4
                                                                                                  • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 007A28EF
                                                                                                  • GetSystemMetrics.USER32(00000008), ref: 007A28F7
                                                                                                  • GetSystemMetrics.USER32(00000004), ref: 007A291C
                                                                                                  • SetRect.USER32(000000FF,00000000,00000000,000000FF,000000FF), ref: 007A2939
                                                                                                  • AdjustWindowRectEx.USER32(000000FF,?,00000000,?), ref: 007A2949
                                                                                                  • CreateWindowExW.USER32(?,AutoIt v3 GUI,?,?,?,000000FF,000000FF,000000FF,?,00000000,00000000), ref: 007A297C
                                                                                                  • SetWindowLongW.USER32(00000000,000000EB,00000000), ref: 007A2990
                                                                                                  • GetClientRect.USER32(00000000,000000FF), ref: 007A29AE
                                                                                                  • GetStockObject.GDI32(00000011), ref: 007A29CA
                                                                                                  • SendMessageW.USER32(00000000,00000030,00000000), ref: 007A29D5
                                                                                                    • Part of subcall function 007A2344: GetCursorPos.USER32(?), ref: 007A2357
                                                                                                    • Part of subcall function 007A2344: ScreenToClient.USER32(008667B0,?), ref: 007A2374
                                                                                                    • Part of subcall function 007A2344: GetAsyncKeyState.USER32(00000001), ref: 007A2399
                                                                                                    • Part of subcall function 007A2344: GetAsyncKeyState.USER32(00000002), ref: 007A23A7
                                                                                                  • SetTimer.USER32(00000000,00000000,00000028,007A1256), ref: 007A29FC
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: System$MetricsRectWindow$AsyncClientInfoParametersState$AdjustCreateCursorLongMessageObjectScreenSendStockTimer
                                                                                                  • String ID: AutoIt v3 GUI
                                                                                                  • API String ID: 1458621304-248962490
                                                                                                  • Opcode ID: dd7de0cac1f3d1592d753e8c3e1f3e355a03f88668f783ee3bf11731ba17606e
                                                                                                  • Instruction ID: 0c327c119d1741fab16850f3afd0561ae4c258b6e5e3dafb3ed6446435262898
                                                                                                  • Opcode Fuzzy Hash: dd7de0cac1f3d1592d753e8c3e1f3e355a03f88668f783ee3bf11731ba17606e
                                                                                                  • Instruction Fuzzy Hash: 12B19E71A0020AEFDB14DFA8DD45BAE7BB4FB48310F118229FA15E7291DB78D852CB50
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • CharUpperBuffW.USER32(?,?), ref: 008240F6
                                                                                                  • SendMessageW.USER32(?,00001032,00000000,00000000), ref: 008241B6
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: BuffCharMessageSendUpper
                                                                                                  • String ID: DESELECT$FINDITEM$GETITEMCOUNT$GETSELECTED$GETSELECTEDCOUNT$GETSUBITEMCOUNT$GETTEXT$ISSELECTED$SELECT$SELECTALL$SELECTCLEAR$SELECTINVERT$VIEWCHANGE
                                                                                                  • API String ID: 3974292440-719923060
                                                                                                  • Opcode ID: cfd81ad879172ff4fc039d757948775fc62d4754281416b8b6d51e6522726d00
                                                                                                  • Instruction ID: 459719554e5949f1cd6ea264f0f2ab451fdd63c297fe8f5ee3bf2718b181f622
                                                                                                  • Opcode Fuzzy Hash: cfd81ad879172ff4fc039d757948775fc62d4754281416b8b6d51e6522726d00
                                                                                                  • Instruction Fuzzy Hash: 5EA1CD30214315DBCB14EF20D849E6AB3A5FF95314F10896CB996DB392EB34ED49CBA1
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • LoadCursorW.USER32(00000000,00007F89), ref: 00815309
                                                                                                  • LoadCursorW.USER32(00000000,00007F8A), ref: 00815314
                                                                                                  • LoadCursorW.USER32(00000000,00007F00), ref: 0081531F
                                                                                                  • LoadCursorW.USER32(00000000,00007F03), ref: 0081532A
                                                                                                  • LoadCursorW.USER32(00000000,00007F8B), ref: 00815335
                                                                                                  • LoadCursorW.USER32(00000000,00007F01), ref: 00815340
                                                                                                  • LoadCursorW.USER32(00000000,00007F81), ref: 0081534B
                                                                                                  • LoadCursorW.USER32(00000000,00007F88), ref: 00815356
                                                                                                  • LoadCursorW.USER32(00000000,00007F80), ref: 00815361
                                                                                                  • LoadCursorW.USER32(00000000,00007F86), ref: 0081536C
                                                                                                  • LoadCursorW.USER32(00000000,00007F83), ref: 00815377
                                                                                                  • LoadCursorW.USER32(00000000,00007F85), ref: 00815382
                                                                                                  • LoadCursorW.USER32(00000000,00007F82), ref: 0081538D
                                                                                                  • LoadCursorW.USER32(00000000,00007F84), ref: 00815398
                                                                                                  • LoadCursorW.USER32(00000000,00007F04), ref: 008153A3
                                                                                                  • LoadCursorW.USER32(00000000,00007F02), ref: 008153AE
                                                                                                  • GetCursorInfo.USER32(?), ref: 008153BE
                                                                                                  • GetLastError.KERNEL32(00000001,00000000), ref: 008153E9
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Cursor$Load$ErrorInfoLast
                                                                                                  • String ID:
                                                                                                  • API String ID: 3215588206-0
                                                                                                  • Opcode ID: 158397cb47b3a6126bb5f92648fea04b26881a935a33275aa75cec203ce5be2b
                                                                                                  • Instruction ID: a2dc680d8a15880f37cf9deb79b68d842bf407c0d20a57682a1283da168c32fc
                                                                                                  • Opcode Fuzzy Hash: 158397cb47b3a6126bb5f92648fea04b26881a935a33275aa75cec203ce5be2b
                                                                                                  • Instruction Fuzzy Hash: 3B418470E04319AADB109FB68C498AEFFFCFF81B10B10452FE519E7291DAB89441CE55
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • GetClassNameW.USER32(?,?,00000100), ref: 007FAAA5
                                                                                                  • __swprintf.LIBCMT ref: 007FAB46
                                                                                                  • _wcscmp.LIBCMT ref: 007FAB59
                                                                                                  • SendMessageTimeoutW.USER32(?,?,00000101,00000000,00000002,00001388,?), ref: 007FABAE
                                                                                                  • _wcscmp.LIBCMT ref: 007FABEA
                                                                                                  • GetClassNameW.USER32(?,?,00000400), ref: 007FAC21
                                                                                                  • GetDlgCtrlID.USER32(?), ref: 007FAC73
                                                                                                  • GetWindowRect.USER32(?,?), ref: 007FACA9
                                                                                                  • GetParent.USER32(?), ref: 007FACC7
                                                                                                  • ScreenToClient.USER32(00000000), ref: 007FACCE
                                                                                                  • GetClassNameW.USER32(?,?,00000100), ref: 007FAD48
                                                                                                  • _wcscmp.LIBCMT ref: 007FAD5C
                                                                                                  • GetWindowTextW.USER32(?,?,00000400), ref: 007FAD82
                                                                                                  • _wcscmp.LIBCMT ref: 007FAD96
                                                                                                    • Part of subcall function 007C386C: _iswctype.LIBCMT ref: 007C3874
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: _wcscmp$ClassName$Window$ClientCtrlMessageParentRectScreenSendTextTimeout__swprintf_iswctype
                                                                                                  • String ID: %s%u
                                                                                                  • API String ID: 3744389584-679674701
                                                                                                  • Opcode ID: 6ac40543695a68221577d5dc68d079013482a7f6143e44b6434a27e1763ef858
                                                                                                  • Instruction ID: ecfc7e9771584bdd0911c05bae99c19f085ffb3b6305c5eb82f0430b27c87b74
                                                                                                  • Opcode Fuzzy Hash: 6ac40543695a68221577d5dc68d079013482a7f6143e44b6434a27e1763ef858
                                                                                                  • Instruction Fuzzy Hash: 81A19FB120460ABBD714DF64C884FBAB7E8FF44315F008629EA9DD2651D738E945CBA2
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • GetClassNameW.USER32(00000008,?,00000400), ref: 007FB3DB
                                                                                                  • _wcscmp.LIBCMT ref: 007FB3EC
                                                                                                  • GetWindowTextW.USER32(00000001,?,00000400), ref: 007FB414
                                                                                                  • CharUpperBuffW.USER32(?,00000000), ref: 007FB431
                                                                                                  • _wcscmp.LIBCMT ref: 007FB44F
                                                                                                  • _wcsstr.LIBCMT ref: 007FB460
                                                                                                  • GetClassNameW.USER32(00000018,?,00000400), ref: 007FB498
                                                                                                  • _wcscmp.LIBCMT ref: 007FB4A8
                                                                                                  • GetWindowTextW.USER32(00000002,?,00000400), ref: 007FB4CF
                                                                                                  • GetClassNameW.USER32(00000018,?,00000400), ref: 007FB518
                                                                                                  • _wcscmp.LIBCMT ref: 007FB528
                                                                                                  • GetClassNameW.USER32(00000010,?,00000400), ref: 007FB550
                                                                                                  • GetWindowRect.USER32(00000004,?), ref: 007FB5B9
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: ClassName_wcscmp$Window$Text$BuffCharRectUpper_wcsstr
                                                                                                  • String ID: @$ThumbnailClass
                                                                                                  • API String ID: 1788623398-1539354611
                                                                                                  • Opcode ID: 4461ab56a96ab93b5a54894102e52c15ce8b227ebe761a9873e1c513ccf57d13
                                                                                                  • Instruction ID: f0266c5f3a4b83ff9aa04064fc169e426f65e5ad64816f6ac3fe0ac228e6c212
                                                                                                  • Opcode Fuzzy Hash: 4461ab56a96ab93b5a54894102e52c15ce8b227ebe761a9873e1c513ccf57d13
                                                                                                  • Instruction Fuzzy Hash: 8081BE710082499FDB14DF10C985FBA7BE8FF44314F088569FE859A292DB38DD4ACB61
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: __wcsnicmp
                                                                                                  • String ID: ACTIVE$ALL$CLASSNAME=$HANDLE=$LAST$REGEXP=$[ACTIVE$[ALL$[CLASS:$[HANDLE:$[LAST$[REGEXPTITLE:
                                                                                                  • API String ID: 1038674560-1810252412
                                                                                                  • Opcode ID: 86a2ec7dc2dd8cffb9a138f4f371cbf0e095a05616f525c3a65a85236a0171d7
                                                                                                  • Instruction ID: c2861026d0dd73211becbb69e8eb43a0c21fa6e794de3992f2aa51c3d8c95064
                                                                                                  • Opcode Fuzzy Hash: 86a2ec7dc2dd8cffb9a138f4f371cbf0e095a05616f525c3a65a85236a0171d7
                                                                                                  • Instruction Fuzzy Hash: E531E131A44209E6DB14FA60CD47EFE77A8FF24751F604229F9A1B12D2EF2D6E08C591
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • LoadIconW.USER32(00000063), ref: 007FC4D4
                                                                                                  • SendMessageW.USER32(?,00000080,00000000,00000000), ref: 007FC4E6
                                                                                                  • SetWindowTextW.USER32(?,?), ref: 007FC4FD
                                                                                                  • GetDlgItem.USER32(?,000003EA), ref: 007FC512
                                                                                                  • SetWindowTextW.USER32(00000000,?), ref: 007FC518
                                                                                                  • GetDlgItem.USER32(?,000003E9), ref: 007FC528
                                                                                                  • SetWindowTextW.USER32(00000000,?), ref: 007FC52E
                                                                                                  • SendDlgItemMessageW.USER32(?,000003E9,000000CC,?,00000000), ref: 007FC54F
                                                                                                  • SendDlgItemMessageW.USER32(?,000003E9,000000C5,00000000,00000000), ref: 007FC569
                                                                                                  • GetWindowRect.USER32(?,?), ref: 007FC572
                                                                                                  • SetWindowTextW.USER32(?,?), ref: 007FC5DD
                                                                                                  • GetDesktopWindow.USER32 ref: 007FC5E3
                                                                                                  • GetWindowRect.USER32(00000000), ref: 007FC5EA
                                                                                                  • MoveWindow.USER32(?,?,?,?,00000000,00000000), ref: 007FC636
                                                                                                  • GetClientRect.USER32(?,?), ref: 007FC643
                                                                                                  • PostMessageW.USER32(?,00000005,00000000,00000000), ref: 007FC668
                                                                                                  • SetTimer.USER32(?,0000040A,00000000,00000000), ref: 007FC693
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Window$ItemMessageText$RectSend$ClientDesktopIconLoadMovePostTimer
                                                                                                  • String ID:
                                                                                                  • API String ID: 3869813825-0
                                                                                                  • Opcode ID: 2eac11f850cd04f38327b4519f2713b8c5a75840f64e16602f1ba6e4f59f5d0d
                                                                                                  • Instruction ID: 934c16a243b7756c31aeadf2dab4e2ccdb10c2b82c081988b9fa0eba02979c49
                                                                                                  • Opcode Fuzzy Hash: 2eac11f850cd04f38327b4519f2713b8c5a75840f64e16602f1ba6e4f59f5d0d
                                                                                                  • Instruction Fuzzy Hash: AA516C7090070DEFDB219FA8DE89B7EBBB5FF04704F104928E686A26A1C774A915CB50
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • _memset.LIBCMT ref: 0082A4C8
                                                                                                  • DestroyWindow.USER32(?,?), ref: 0082A542
                                                                                                    • Part of subcall function 007A7D2C: _memmove.LIBCMT ref: 007A7D66
                                                                                                  • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00000000,?), ref: 0082A5BC
                                                                                                  • SendMessageW.USER32(00000000,00000433,00000000,00000030), ref: 0082A5DE
                                                                                                  • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 0082A5F1
                                                                                                  • DestroyWindow.USER32(00000000), ref: 0082A613
                                                                                                  • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,007A0000,00000000), ref: 0082A64A
                                                                                                  • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 0082A663
                                                                                                  • GetDesktopWindow.USER32 ref: 0082A67C
                                                                                                  • GetWindowRect.USER32(00000000), ref: 0082A683
                                                                                                  • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 0082A69B
                                                                                                  • SendMessageW.USER32(00000000,00000421,?,00000000), ref: 0082A6B3
                                                                                                    • Part of subcall function 007A25DB: GetWindowLongW.USER32(?,000000EB), ref: 007A25EC
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Window$MessageSend$CreateDestroy$DesktopLongRect_memmove_memset
                                                                                                  • String ID: 0$tooltips_class32
                                                                                                  • API String ID: 1297703922-3619404913
                                                                                                  • Opcode ID: b72adc76bf0f202035cd3683d08390559917775034407ba513592e0c1f3bdef2
                                                                                                  • Instruction ID: 3c70067686a61a7624af10f1497dac3d552a4bb2985ec2a4e83c850eb1e11bce
                                                                                                  • Opcode Fuzzy Hash: b72adc76bf0f202035cd3683d08390559917775034407ba513592e0c1f3bdef2
                                                                                                  • Instruction Fuzzy Hash: CE71B971100245AFD724CF28DC49F667BEAFBA8300F08492CF985D72A1D7B5E986CB52
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                    • Part of subcall function 007A2612: GetWindowLongW.USER32(?,000000EB), ref: 007A2623
                                                                                                  • DragQueryPoint.SHELL32(?,?), ref: 0082C917
                                                                                                    • Part of subcall function 0082ADF1: ClientToScreen.USER32(?,?), ref: 0082AE1A
                                                                                                    • Part of subcall function 0082ADF1: GetWindowRect.USER32(?,?), ref: 0082AE90
                                                                                                    • Part of subcall function 0082ADF1: PtInRect.USER32(?,?,0082C304), ref: 0082AEA0
                                                                                                  • SendMessageW.USER32(?,000000B0,?,?), ref: 0082C980
                                                                                                  • DragQueryFileW.SHELL32(?,000000FF,00000000,00000000), ref: 0082C98B
                                                                                                  • DragQueryFileW.SHELL32(?,00000000,?,00000104), ref: 0082C9AE
                                                                                                  • _wcscat.LIBCMT ref: 0082C9DE
                                                                                                  • SendMessageW.USER32(?,000000C2,00000001,?), ref: 0082C9F5
                                                                                                  • SendMessageW.USER32(?,000000B0,?,?), ref: 0082CA0E
                                                                                                  • SendMessageW.USER32(?,000000B1,?,?), ref: 0082CA25
                                                                                                  • SendMessageW.USER32(?,000000B1,?,?), ref: 0082CA47
                                                                                                  • DragFinish.SHELL32(?), ref: 0082CA4E
                                                                                                  • DefDlgProcW.USER32(?,00000233,?,00000000,?,?,?), ref: 0082CB41
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: MessageSend$Drag$Query$FileRectWindow$ClientFinishLongPointProcScreen_wcscat
                                                                                                  • String ID: @GUI_DRAGFILE$@GUI_DRAGID$@GUI_DROPID
                                                                                                  • API String ID: 169749273-3440237614
                                                                                                  • Opcode ID: 3bf103d06c3f38ea70db799cbedab54c33e928b0a8f164ad9f5071cd87ecf404
                                                                                                  • Instruction ID: a75e871ce29441c3b70f32ea98faf770610460d749a83018dd40a4bbea65f077
                                                                                                  • Opcode Fuzzy Hash: 3bf103d06c3f38ea70db799cbedab54c33e928b0a8f164ad9f5071cd87ecf404
                                                                                                  • Instruction Fuzzy Hash: 43613C71108310AFC711EF64DC89D9FBBF8FB99710F004A2DF691961A1EB749A49CB52
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • CharUpperBuffW.USER32(?,?), ref: 008246AB
                                                                                                  • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 008246F6
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: BuffCharMessageSendUpper
                                                                                                  • String ID: CHECK$COLLAPSE$EXISTS$EXPAND$GETITEMCOUNT$GETSELECTED$GETTEXT$GETTOTALCOUNT$ISCHECKED$SELECT$UNCHECK
                                                                                                  • API String ID: 3974292440-4258414348
                                                                                                  • Opcode ID: 05981303be004e092b053a3d89a38ad5d4dfb9d14a17fefb27c82390ff824072
                                                                                                  • Instruction ID: 09c13d2e3ef93065875aefcba773bbaa527a309678525a2c58a3e6ddc7ec48d4
                                                                                                  • Opcode Fuzzy Hash: 05981303be004e092b053a3d89a38ad5d4dfb9d14a17fefb27c82390ff824072
                                                                                                  • Instruction Fuzzy Hash: 3991BE34204315DFCB14EF20C455A6ABBA1FF95314F00856CF9969B3A2DB38ED9ACB91
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • LoadImageW.USER32(00000000,?,00000001,?,?,00002010), ref: 0082BB6E
                                                                                                  • LoadLibraryExW.KERNEL32(?,00000000,00000032,00000000,?,?,?,?,?,00829431), ref: 0082BBCA
                                                                                                  • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 0082BC03
                                                                                                  • LoadImageW.USER32(00000000,?,00000001,?,?,00000000), ref: 0082BC46
                                                                                                  • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 0082BC7D
                                                                                                  • FreeLibrary.KERNEL32(?), ref: 0082BC89
                                                                                                  • ExtractIconExW.SHELL32(?,00000000,00000000,00000000,00000001), ref: 0082BC99
                                                                                                  • DestroyIcon.USER32(?,?,?,?,?,00829431), ref: 0082BCA8
                                                                                                  • SendMessageW.USER32(?,00000170,00000000,00000000), ref: 0082BCC5
                                                                                                  • SendMessageW.USER32(?,00000064,00000172,00000001), ref: 0082BCD1
                                                                                                    • Part of subcall function 007C313D: __wcsicmp_l.LIBCMT ref: 007C31C6
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Load$Image$IconLibraryMessageSend$DestroyExtractFree__wcsicmp_l
                                                                                                  • String ID: .dll$.exe$.icl
                                                                                                  • API String ID: 1212759294-1154884017
                                                                                                  • Opcode ID: 520f1e0740b13b7eb395684cca5b3d1268787c38887d12e55bd25fb703970c10
                                                                                                  • Instruction ID: aed34c6f9fdfc8faef93348afabf29f53f2e97e0c98c708e4822c23f0cd02e5b
                                                                                                  • Opcode Fuzzy Hash: 520f1e0740b13b7eb395684cca5b3d1268787c38887d12e55bd25fb703970c10
                                                                                                  • Instruction Fuzzy Hash: 5861DF71500629FEEB24DF64DC45FBA77B8FB08720F108229F915E61D1DB78A991CBA0
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                    • Part of subcall function 007A9997: __itow.LIBCMT ref: 007A99C2
                                                                                                    • Part of subcall function 007A9997: __swprintf.LIBCMT ref: 007A9A0C
                                                                                                  • CharLowerBuffW.USER32(?,?), ref: 0080A636
                                                                                                  • GetDriveTypeW.KERNEL32 ref: 0080A683
                                                                                                  • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 0080A6CB
                                                                                                  • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 0080A702
                                                                                                  • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 0080A730
                                                                                                    • Part of subcall function 007A7D2C: _memmove.LIBCMT ref: 007A7D66
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: SendString$BuffCharDriveLowerType__itow__swprintf_memmove
                                                                                                  • String ID: type cdaudio alias cd wait$ wait$close$close cd wait$closed$open$open $set cd door
                                                                                                  • API String ID: 2698844021-4113822522
                                                                                                  • Opcode ID: b66e8202385fb62c5845b7bf26144d455f077d8c39a55ef9953b36abe881af16
                                                                                                  • Instruction ID: 7afe038145b22839a6aabb012f7dcaff2364758103aa9bdfd9a49995fd448c5f
                                                                                                  • Opcode Fuzzy Hash: b66e8202385fb62c5845b7bf26144d455f077d8c39a55ef9953b36abe881af16
                                                                                                  • Instruction Fuzzy Hash: 35511871104305DFC704EF20C88596AB7E8FF95718F048A6DF896972A1DB35AE0ACB92
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 0080A47A
                                                                                                  • __swprintf.LIBCMT ref: 0080A49C
                                                                                                  • CreateDirectoryW.KERNEL32(?,00000000), ref: 0080A4D9
                                                                                                  • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000003,02200000,00000000), ref: 0080A4FE
                                                                                                  • _memset.LIBCMT ref: 0080A51D
                                                                                                  • _wcsncpy.LIBCMT ref: 0080A559
                                                                                                  • DeviceIoControl.KERNEL32(00000000,000900A4,?,?,00000000,00000000,?,00000000), ref: 0080A58E
                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 0080A599
                                                                                                  • RemoveDirectoryW.KERNEL32(?), ref: 0080A5A2
                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 0080A5AC
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: CloseCreateDirectoryHandle$ControlDeviceFileFullNamePathRemove__swprintf_memset_wcsncpy
                                                                                                  • String ID: :$\$\??\%s
                                                                                                  • API String ID: 2733774712-3457252023
                                                                                                  • Opcode ID: de2a61498225f88a71e1e8e06b95f8ad545d226ac1bf0d324ee9fb9f1e81352e
                                                                                                  • Instruction ID: 2cef97d4ce50010859909ee5a9e4bd4cc3e4f23979490a245c3e2f43399bf499
                                                                                                  • Opcode Fuzzy Hash: de2a61498225f88a71e1e8e06b95f8ad545d226ac1bf0d324ee9fb9f1e81352e
                                                                                                  • Instruction Fuzzy Hash: C8318EB6500209ABDB21DFA0DC49FEB73BCFF89701F1041BAFA08D21A1E67496458B25
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • __wsplitpath.LIBCMT ref: 0080DC7B
                                                                                                  • _wcscat.LIBCMT ref: 0080DC93
                                                                                                  • _wcscat.LIBCMT ref: 0080DCA5
                                                                                                  • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 0080DCBA
                                                                                                  • SetCurrentDirectoryW.KERNEL32(?), ref: 0080DCCE
                                                                                                  • GetFileAttributesW.KERNEL32(?), ref: 0080DCE6
                                                                                                  • SetFileAttributesW.KERNEL32(?,00000000), ref: 0080DD00
                                                                                                  • SetCurrentDirectoryW.KERNEL32(?), ref: 0080DD12
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: CurrentDirectory$AttributesFile_wcscat$__wsplitpath
                                                                                                  • String ID: *.*
                                                                                                  • API String ID: 34673085-438819550
                                                                                                  • Opcode ID: 4a5128127e7458aaf88a15327ce78d6aa33c7d1cdf5ed99f6044045df31a143b
                                                                                                  • Instruction ID: 8aedac069a80fbdad2d1b931df35242c588cbc0746c5e72746ca8775aee55b2b
                                                                                                  • Opcode Fuzzy Hash: 4a5128127e7458aaf88a15327ce78d6aa33c7d1cdf5ed99f6044045df31a143b
                                                                                                  • Instruction Fuzzy Hash: 9D81B0715043449FCBA0DFA4CC559AAB7E8FF89314F15882EF889C7291E734D945CB52
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                    • Part of subcall function 007A2612: GetWindowLongW.USER32(?,000000EB), ref: 007A2623
                                                                                                  • PostMessageW.USER32(?,00000111,00000000,00000000), ref: 0082C4EC
                                                                                                  • GetFocus.USER32 ref: 0082C4FC
                                                                                                  • GetDlgCtrlID.USER32(00000000), ref: 0082C507
                                                                                                  • _memset.LIBCMT ref: 0082C632
                                                                                                  • GetMenuItemInfoW.USER32(?,00000000,00000000,?), ref: 0082C65D
                                                                                                  • GetMenuItemCount.USER32(?), ref: 0082C67D
                                                                                                  • GetMenuItemID.USER32(?,00000000), ref: 0082C690
                                                                                                  • GetMenuItemInfoW.USER32(?,-00000001,00000001,?), ref: 0082C6C4
                                                                                                  • GetMenuItemInfoW.USER32(?,?,00000001,?), ref: 0082C70C
                                                                                                  • CheckMenuRadioItem.USER32(?,00000000,?,00000000,00000400), ref: 0082C744
                                                                                                  • DefDlgProcW.USER32(?,00000111,?,?,?,?,?,?,?), ref: 0082C779
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: ItemMenu$Info$CheckCountCtrlFocusLongMessagePostProcRadioWindow_memset
                                                                                                  • String ID: 0
                                                                                                  • API String ID: 1296962147-4108050209
                                                                                                  • Opcode ID: eb2b42461c12f61dfa4f5932513abf4986d3d133973a6ba6311b3a4027ea4fd7
                                                                                                  • Instruction ID: f054d84c72c02389f0045b52b71242276e455c004daed3f08a9ed73cc4e5fd41
                                                                                                  • Opcode Fuzzy Hash: eb2b42461c12f61dfa4f5932513abf4986d3d133973a6ba6311b3a4027ea4fd7
                                                                                                  • Instruction Fuzzy Hash: 0A816A70208321AFD720CF28E984A7EBBE9FB98354F00452DF995D3291D771D985CBA2
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                    • Part of subcall function 007F874A: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 007F8766
                                                                                                    • Part of subcall function 007F874A: GetLastError.KERNEL32(?,007F822A,?,?,?), ref: 007F8770
                                                                                                    • Part of subcall function 007F874A: GetProcessHeap.KERNEL32(00000008,?,?,007F822A,?,?,?), ref: 007F877F
                                                                                                    • Part of subcall function 007F874A: HeapAlloc.KERNEL32(00000000,?,007F822A,?,?,?), ref: 007F8786
                                                                                                    • Part of subcall function 007F874A: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 007F879D
                                                                                                    • Part of subcall function 007F87E7: GetProcessHeap.KERNEL32(00000008,007F8240,00000000,00000000,?,007F8240,?), ref: 007F87F3
                                                                                                    • Part of subcall function 007F87E7: HeapAlloc.KERNEL32(00000000,?,007F8240,?), ref: 007F87FA
                                                                                                    • Part of subcall function 007F87E7: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,007F8240,?), ref: 007F880B
                                                                                                  • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 007F8458
                                                                                                  • _memset.LIBCMT ref: 007F846D
                                                                                                  • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 007F848C
                                                                                                  • GetLengthSid.ADVAPI32(?), ref: 007F849D
                                                                                                  • GetAce.ADVAPI32(?,00000000,?), ref: 007F84DA
                                                                                                  • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 007F84F6
                                                                                                  • GetLengthSid.ADVAPI32(?), ref: 007F8513
                                                                                                  • GetProcessHeap.KERNEL32(00000008,-00000008), ref: 007F8522
                                                                                                  • HeapAlloc.KERNEL32(00000000), ref: 007F8529
                                                                                                  • GetLengthSid.ADVAPI32(?,00000008,?), ref: 007F854A
                                                                                                  • CopySid.ADVAPI32(00000000), ref: 007F8551
                                                                                                  • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 007F8582
                                                                                                  • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 007F85A8
                                                                                                  • SetUserObjectSecurity.USER32(?,00000004,?), ref: 007F85BC
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: HeapSecurity$AllocDescriptorLengthObjectProcessUser$Dacl$CopyErrorInformationInitializeLast_memset
                                                                                                  • String ID:
                                                                                                  • API String ID: 3996160137-0
                                                                                                  • Opcode ID: a03ca1f41767da2281b1072a3ffab3e2c8061d1c547416867224951479e07cc1
                                                                                                  • Instruction ID: eabf281ba45657b44836acc21a96f1ae0bac2367c3926993c86574aa91ccc725
                                                                                                  • Opcode Fuzzy Hash: a03ca1f41767da2281b1072a3ffab3e2c8061d1c547416867224951479e07cc1
                                                                                                  • Instruction Fuzzy Hash: 6D613871A00209EBDF10DFA4DC45EBEBBB9FF05300F148169EA15AB292DB359A15CF61
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • GetDC.USER32(00000000), ref: 008176A2
                                                                                                  • CreateCompatibleBitmap.GDI32(00000000,00000007,?), ref: 008176AE
                                                                                                  • CreateCompatibleDC.GDI32(?), ref: 008176BA
                                                                                                  • SelectObject.GDI32(00000000,?), ref: 008176C7
                                                                                                  • StretchBlt.GDI32(00000006,00000000,00000000,00000007,?,?,?,?,00000007,?,00CC0020), ref: 0081771B
                                                                                                  • GetDIBits.GDI32(00000006,?,00000000,00000000,00000000,00000028,00000000), ref: 00817757
                                                                                                  • GetDIBits.GDI32(00000006,?,00000000,?,00000000,00000028,00000000), ref: 0081777B
                                                                                                  • SelectObject.GDI32(00000006,?), ref: 00817783
                                                                                                  • DeleteObject.GDI32(?), ref: 0081778C
                                                                                                  • DeleteDC.GDI32(00000006), ref: 00817793
                                                                                                  • ReleaseDC.USER32(00000000,?), ref: 0081779E
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Object$BitsCompatibleCreateDeleteSelect$BitmapReleaseStretch
                                                                                                  • String ID: (
                                                                                                  • API String ID: 2598888154-3887548279
                                                                                                  • Opcode ID: 73a00656855376a5c71890fd2353b52ffa557204b7c1b5102a259c9cbf25324a
                                                                                                  • Instruction ID: d71a554c2f769ad954db7d34b551738690278b1113ccce3bbdb6eaf04d5c675f
                                                                                                  • Opcode Fuzzy Hash: 73a00656855376a5c71890fd2353b52ffa557204b7c1b5102a259c9cbf25324a
                                                                                                  • Instruction Fuzzy Hash: 6F514875904609EFCB25CFA8CC84EAEBBB9FF48710F14852DFA4A97251D731A941CB60
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • LoadStringW.USER32(00000066,?,00000FFF,0082FB78), ref: 0080A0FC
                                                                                                    • Part of subcall function 007A7F41: _memmove.LIBCMT ref: 007A7F82
                                                                                                  • LoadStringW.USER32(?,?,00000FFF,?), ref: 0080A11E
                                                                                                  • __swprintf.LIBCMT ref: 0080A177
                                                                                                  • __swprintf.LIBCMT ref: 0080A190
                                                                                                  • _wprintf.LIBCMT ref: 0080A246
                                                                                                  • _wprintf.LIBCMT ref: 0080A264
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: LoadString__swprintf_wprintf$_memmove
                                                                                                  • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Line %d (File "%s"):$^ ERROR
                                                                                                  • API String ID: 311963372-2391861430
                                                                                                  • Opcode ID: 23f3ccf26d405704374b7df7ec4e3c98e7405ecb4710bf09998b3412f7e989cc
                                                                                                  • Instruction ID: 92f0f596fc245c063869508557668897f711e76486d44c2245fae567c8caa7c7
                                                                                                  • Opcode Fuzzy Hash: 23f3ccf26d405704374b7df7ec4e3c98e7405ecb4710bf09998b3412f7e989cc
                                                                                                  • Instruction Fuzzy Hash: 80518C31904209EACF19EBA0CD8AEEEB779FF45300F104265F515B21A1EB392F59CB61
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                    • Part of subcall function 007C0B9B: GetCurrentDirectoryW.KERNEL32(00007FFF,?,?,?,007A6C6C,?,00008000), ref: 007C0BB7
                                                                                                    • Part of subcall function 007A48AE: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,007A48A1,?,?,007A37C0,?), ref: 007A48CE
                                                                                                  • SetCurrentDirectoryW.KERNEL32(?,?,?,?,00000000), ref: 007A6D0D
                                                                                                  • SetCurrentDirectoryW.KERNEL32(?), ref: 007A6E5A
                                                                                                    • Part of subcall function 007A59CD: _wcscpy.LIBCMT ref: 007A5A05
                                                                                                    • Part of subcall function 007C387D: _iswctype.LIBCMT ref: 007C3885
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: CurrentDirectory$FullNamePath_iswctype_wcscpy
                                                                                                  • String ID: #include depth exceeded. Make sure there are no recursive includes$>>>AUTOIT SCRIPT<<<$AU3!$Bad directive syntax error$EA06$Error opening the file$Unterminated string
                                                                                                  • API String ID: 537147316-1018226102
                                                                                                  • Opcode ID: 4f59012ab27b4f51b9d4b46a54d5030b116643569f9f19aa0c60c26fa0476034
                                                                                                  • Instruction ID: 4108d932a68a565e8ec2fa278ef09168bc477e2aafdd230b594aa635e5749dee
                                                                                                  • Opcode Fuzzy Hash: 4f59012ab27b4f51b9d4b46a54d5030b116643569f9f19aa0c60c26fa0476034
                                                                                                  • Instruction Fuzzy Hash: 50028B71108341DFC725EF24C885AAFBBE5BFD6314F044A1EF486972A1DB38A949CB52
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • _memset.LIBCMT ref: 007A45F9
                                                                                                  • GetMenuItemCount.USER32(00866890), ref: 007DD7CD
                                                                                                  • GetMenuItemCount.USER32(00866890), ref: 007DD87D
                                                                                                  • GetCursorPos.USER32(?), ref: 007DD8C1
                                                                                                  • SetForegroundWindow.USER32(00000000), ref: 007DD8CA
                                                                                                  • TrackPopupMenuEx.USER32(00866890,00000000,?,00000000,00000000,00000000), ref: 007DD8DD
                                                                                                  • PostMessageW.USER32(00000000,00000000,00000000,00000000), ref: 007DD8E9
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Menu$CountItem$CursorForegroundMessagePopupPostTrackWindow_memset
                                                                                                  • String ID:
                                                                                                  • API String ID: 2751501086-0
                                                                                                  • Opcode ID: ab5d2bb6bbcc644aa78d737b9b210ae814b5d54fdd38e606e3b428b5c6378b72
                                                                                                  • Instruction ID: ef2ed1f1431ff361426eca3710d515d1c33353cc621c34197ead0ee9c2977b85
                                                                                                  • Opcode Fuzzy Hash: ab5d2bb6bbcc644aa78d737b9b210ae814b5d54fdd38e606e3b428b5c6378b72
                                                                                                  • Instruction Fuzzy Hash: 9671F670600215BBEB318F24DC49FAABF75FF45364F204226F624A62E1C7BA6C50DB91
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • CharUpperBuffW.USER32(?,?,?,?,?,?,?,00820038,?,?), ref: 008210BC
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: BuffCharUpper
                                                                                                  • String ID: HKCC$HKCR$HKCU$HKEY_CLASSES_ROOT$HKEY_CURRENT_CONFIG$HKEY_CURRENT_USER$HKEY_LOCAL_MACHINE$HKEY_USERS$HKLM$HKU
                                                                                                  • API String ID: 3964851224-909552448
                                                                                                  • Opcode ID: 8f6b12a1a9ec1f080b455dd79f7e4ec16b25789b1f4c57a8822e81efc99dfce9
                                                                                                  • Instruction ID: 3af32978b56c9f5c8cdc6b89c0748cae5df0e1d75955f58b54f19f80a4c41f5e
                                                                                                  • Opcode Fuzzy Hash: 8f6b12a1a9ec1f080b455dd79f7e4ec16b25789b1f4c57a8822e81efc99dfce9
                                                                                                  • Instruction Fuzzy Hash: A4412E3025025ECBCF10EEA0E899AEA3725FF71341F604559FD9197292DB34AE5AC790
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                    • Part of subcall function 007A7D2C: _memmove.LIBCMT ref: 007A7D66
                                                                                                    • Part of subcall function 007A7A84: _memmove.LIBCMT ref: 007A7B0D
                                                                                                  • mciSendStringW.WINMM(status PlayMe mode,?,00000100,00000000), ref: 008055D2
                                                                                                  • mciSendStringW.WINMM(close PlayMe,00000000,00000000,00000000), ref: 008055E8
                                                                                                  • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 008055F9
                                                                                                  • mciSendStringW.WINMM(play PlayMe wait,00000000,00000000,00000000), ref: 0080560B
                                                                                                  • mciSendStringW.WINMM(play PlayMe,00000000,00000000,00000000), ref: 0080561C
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: SendString$_memmove
                                                                                                  • String ID: alias PlayMe$close PlayMe$open $play PlayMe$play PlayMe wait$status PlayMe mode
                                                                                                  • API String ID: 2279737902-1007645807
                                                                                                  • Opcode ID: b16d5ffcf816f6754904a9751e66fbf0531023b2d9909b9d1715ef8143a25719
                                                                                                  • Instruction ID: ece7e40fe6aa1235ad948d73b4a7e562d37ee8a26db7e63051f94aede66269ce
                                                                                                  • Opcode Fuzzy Hash: b16d5ffcf816f6754904a9751e66fbf0531023b2d9909b9d1715ef8143a25719
                                                                                                  • Instruction Fuzzy Hash: 4111B620690159B9D728A6A1CC8ADFF7B7CFFD2B05F440669B821D21D1DE690D09C9B1
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: _wcscpy$CleanupStartup_memmove_strcatgethostbynamegethostnameinet_ntoa
                                                                                                  • String ID: 0.0.0.0
                                                                                                  • API String ID: 208665112-3771769585
                                                                                                  • Opcode ID: 9e43363909e8cba5076bb4de310d66d87e9555d1bb340a3a0a1983e29837582d
                                                                                                  • Instruction ID: 538215855afc398aeb021ca72411fb2dbfb5eb248b53db3d9dc815e950279aab
                                                                                                  • Opcode Fuzzy Hash: 9e43363909e8cba5076bb4de310d66d87e9555d1bb340a3a0a1983e29837582d
                                                                                                  • Instruction Fuzzy Hash: 8911D571904118EBCB24AB24AC4AFDB7BBCFB41710F04417DF604D61A2EF749A82DAA1
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • timeGetTime.WINMM ref: 0080521C
                                                                                                    • Part of subcall function 007C0719: timeGetTime.WINMM(?,75A4B400,007B0FF9), ref: 007C071D
                                                                                                  • Sleep.KERNEL32(0000000A), ref: 00805248
                                                                                                  • EnumThreadWindows.USER32(?,Function_000651CA,00000000), ref: 0080526C
                                                                                                  • FindWindowExW.USER32(00000000,00000000,BUTTON,00000000), ref: 0080528E
                                                                                                  • SetActiveWindow.USER32 ref: 008052AD
                                                                                                  • SendMessageW.USER32(00000000,000000F5,00000000,00000000), ref: 008052BB
                                                                                                  • SendMessageW.USER32(00000010,00000000,00000000), ref: 008052DA
                                                                                                  • Sleep.KERNEL32(000000FA), ref: 008052E5
                                                                                                  • IsWindow.USER32 ref: 008052F1
                                                                                                  • EndDialog.USER32(00000000), ref: 00805302
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Window$MessageSendSleepTimetime$ActiveDialogEnumFindThreadWindows
                                                                                                  • String ID: BUTTON
                                                                                                  • API String ID: 1194449130-3405671355
                                                                                                  • Opcode ID: 3284d32fd63db6ffc87f9314683306e7f68162740e348fbb8bb26c20f6bdaa71
                                                                                                  • Instruction ID: 98528a492bbfa0624015a0063072aba0fe7567efeb026751346c63dec39b3b9c
                                                                                                  • Opcode Fuzzy Hash: 3284d32fd63db6ffc87f9314683306e7f68162740e348fbb8bb26c20f6bdaa71
                                                                                                  • Instruction Fuzzy Hash: ED219F70204704AFE7515B60ED9DE263B69FB5534EF066478F602C22F2DBA19C11CAB2
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                    • Part of subcall function 007A9997: __itow.LIBCMT ref: 007A99C2
                                                                                                    • Part of subcall function 007A9997: __swprintf.LIBCMT ref: 007A9A0C
                                                                                                  • CoInitialize.OLE32(00000000), ref: 0080D855
                                                                                                  • SHGetSpecialFolderLocation.SHELL32(00000000,00000000,?), ref: 0080D8E8
                                                                                                  • SHGetDesktopFolder.SHELL32(?), ref: 0080D8FC
                                                                                                  • CoCreateInstance.OLE32(00832D7C,00000000,00000001,0085A89C,?), ref: 0080D948
                                                                                                  • SHCreateShellItem.SHELL32(00000000,00000000,?,00000003), ref: 0080D9B7
                                                                                                  • CoTaskMemFree.OLE32(?,?), ref: 0080DA0F
                                                                                                  • _memset.LIBCMT ref: 0080DA4C
                                                                                                  • SHBrowseForFolderW.SHELL32(?), ref: 0080DA88
                                                                                                  • SHGetPathFromIDListW.SHELL32(00000000,?), ref: 0080DAAB
                                                                                                  • CoTaskMemFree.OLE32(00000000), ref: 0080DAB2
                                                                                                  • CoTaskMemFree.OLE32(00000000,00000001,00000000), ref: 0080DAE9
                                                                                                  • CoUninitialize.OLE32(00000001,00000000), ref: 0080DAEB
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: FolderFreeTask$Create$BrowseDesktopFromInitializeInstanceItemListLocationPathShellSpecialUninitialize__itow__swprintf_memset
                                                                                                  • String ID:
                                                                                                  • API String ID: 1246142700-0
                                                                                                  • Opcode ID: 5bd897aa8ac6355378f57405af380aaa464480766cab7f56072e028cf996cbb6
                                                                                                  • Instruction ID: f62ad848680ccd59f7b8544544ddba45363576ad412797154e25e722a017c7f5
                                                                                                  • Opcode Fuzzy Hash: 5bd897aa8ac6355378f57405af380aaa464480766cab7f56072e028cf996cbb6
                                                                                                  • Instruction Fuzzy Hash: 8AB1F875A00219EFCB14DFA4C888DAEBBB9FF89304B048469F905EB261DB30ED41CB50
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • GetKeyboardState.USER32(?), ref: 008005A7
                                                                                                  • SetKeyboardState.USER32(?), ref: 00800612
                                                                                                  • GetAsyncKeyState.USER32(000000A0), ref: 00800632
                                                                                                  • GetKeyState.USER32(000000A0), ref: 00800649
                                                                                                  • GetAsyncKeyState.USER32(000000A1), ref: 00800678
                                                                                                  • GetKeyState.USER32(000000A1), ref: 00800689
                                                                                                  • GetAsyncKeyState.USER32(00000011), ref: 008006B5
                                                                                                  • GetKeyState.USER32(00000011), ref: 008006C3
                                                                                                  • GetAsyncKeyState.USER32(00000012), ref: 008006EC
                                                                                                  • GetKeyState.USER32(00000012), ref: 008006FA
                                                                                                  • GetAsyncKeyState.USER32(0000005B), ref: 00800723
                                                                                                  • GetKeyState.USER32(0000005B), ref: 00800731
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: State$Async$Keyboard
                                                                                                  • String ID:
                                                                                                  • API String ID: 541375521-0
                                                                                                  • Opcode ID: 380f407fdd7cdec91ca7bae7668927fcb8f5a37dc4b747b90667d217695b746b
                                                                                                  • Instruction ID: 0e70706766fa1f304750d52a564534cfa45b53479ece8426e3aab9596340b5f6
                                                                                                  • Opcode Fuzzy Hash: 380f407fdd7cdec91ca7bae7668927fcb8f5a37dc4b747b90667d217695b746b
                                                                                                  • Instruction Fuzzy Hash: 1151D730A0478829FF75DBA48C557AABFB5FF11380F088599D5C2DA1C2DA649B4CCF52
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • GetDlgItem.USER32(?,00000001), ref: 007FC746
                                                                                                  • GetWindowRect.USER32(00000000,?), ref: 007FC758
                                                                                                  • MoveWindow.USER32(00000001,0000000A,?,00000001,?,00000000), ref: 007FC7B6
                                                                                                  • GetDlgItem.USER32(?,00000002), ref: 007FC7C1
                                                                                                  • GetWindowRect.USER32(00000000,?), ref: 007FC7D3
                                                                                                  • MoveWindow.USER32(00000001,?,00000000,00000001,?,00000000), ref: 007FC827
                                                                                                  • GetDlgItem.USER32(?,000003E9), ref: 007FC835
                                                                                                  • GetWindowRect.USER32(00000000,?), ref: 007FC846
                                                                                                  • MoveWindow.USER32(00000000,0000000A,00000000,?,?,00000000), ref: 007FC889
                                                                                                  • GetDlgItem.USER32(?,000003EA), ref: 007FC897
                                                                                                  • MoveWindow.USER32(00000000,0000000A,0000000A,?,-00000005,00000000), ref: 007FC8B4
                                                                                                  • InvalidateRect.USER32(?,00000000,00000001), ref: 007FC8C1
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Window$ItemMoveRect$Invalidate
                                                                                                  • String ID:
                                                                                                  • API String ID: 3096461208-0
                                                                                                  • Opcode ID: 1f9da9c964ce11980ef66bbedb7361e07e67cc03c7c2faf8a4a07d10bff37d4e
                                                                                                  • Instruction ID: 2b7c16b9651b60a6302aa3435a7bfa6c1ddc89567581e5f9d22d635367156309
                                                                                                  • Opcode Fuzzy Hash: 1f9da9c964ce11980ef66bbedb7361e07e67cc03c7c2faf8a4a07d10bff37d4e
                                                                                                  • Instruction Fuzzy Hash: 78512E71B00209AFDB18CFA9DD89AAEBBB6FB98710F14813DF615D6291D7709D01CB50
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                    • Part of subcall function 007A1B41: InvalidateRect.USER32(?,00000000,00000001,?,?,?,007A2036,?,00000000,?,?,?,?,007A16CB,00000000,?), ref: 007A1B9A
                                                                                                  • DestroyWindow.USER32(?,?,?,?,?,?,?,?,?,?,?,00000000,?,?), ref: 007A20D3
                                                                                                  • KillTimer.USER32(-00000001,?,?,?,?,007A16CB,00000000,?,?,007A1AE2,?,?), ref: 007A216E
                                                                                                  • DestroyAcceleratorTable.USER32(00000000), ref: 007DBEF6
                                                                                                  • ImageList_Destroy.COMCTL32(00000000,?,00000000,?,?,?,?,007A16CB,00000000,?,?,007A1AE2,?,?), ref: 007DBF27
                                                                                                  • ImageList_Destroy.COMCTL32(00000000,?,00000000,?,?,?,?,007A16CB,00000000,?,?,007A1AE2,?,?), ref: 007DBF3E
                                                                                                  • ImageList_Destroy.COMCTL32(00000000,?,00000000,?,?,?,?,007A16CB,00000000,?,?,007A1AE2,?,?), ref: 007DBF5A
                                                                                                  • DeleteObject.GDI32(00000000), ref: 007DBF6C
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Destroy$ImageList_$AcceleratorDeleteInvalidateKillObjectRectTableTimerWindow
                                                                                                  • String ID:
                                                                                                  • API String ID: 641708696-0
                                                                                                  • Opcode ID: c5fce75017cac9c94a852ff20d61ee64d51beca91249d248b885aec7446afcb9
                                                                                                  • Instruction ID: 845246e067844c3f275ee64f52295920afbeb03a5d06f1314ba38f5b381b0bfe
                                                                                                  • Opcode Fuzzy Hash: c5fce75017cac9c94a852ff20d61ee64d51beca91249d248b885aec7446afcb9
                                                                                                  • Instruction Fuzzy Hash: 99619C31100651DFCB359F28DD48B2AB7F2FF81316F118639E54287A62C779A8A2DF90
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                    • Part of subcall function 007A25DB: GetWindowLongW.USER32(?,000000EB), ref: 007A25EC
                                                                                                  • GetSysColor.USER32(0000000F), ref: 007A21D3
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: ColorLongWindow
                                                                                                  • String ID:
                                                                                                  • API String ID: 259745315-0
                                                                                                  • Opcode ID: c35066c91d96b4b0381ed2be458006837f2f406adcf5a8d9a1675b46ef3fae2a
                                                                                                  • Instruction ID: 02465d50cc1af5ef3db63b591fd943bd238cea9e0a43ddb805c735559ac0f02d
                                                                                                  • Opcode Fuzzy Hash: c35066c91d96b4b0381ed2be458006837f2f406adcf5a8d9a1675b46ef3fae2a
                                                                                                  • Instruction Fuzzy Hash: B2418E311001549ADB265F2CDC48BB93B76FB86321F198366FE658A2E3C7398C43DB61
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • CharLowerBuffW.USER32(?,?,0082F910), ref: 0080AB76
                                                                                                  • GetDriveTypeW.KERNEL32(00000061,0085A620,00000061), ref: 0080AC40
                                                                                                  • _wcscpy.LIBCMT ref: 0080AC6A
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: BuffCharDriveLowerType_wcscpy
                                                                                                  • String ID: all$cdrom$fixed$network$ramdisk$removable$unknown
                                                                                                  • API String ID: 2820617543-1000479233
                                                                                                  • Opcode ID: 128b7490300bace293bb9356807d0f7c08908a66254857b08da3a22f4d969731
                                                                                                  • Instruction ID: cfc816abb107652a6215629732d043c94cdbb740c0acde7db55d84fad9d289dd
                                                                                                  • Opcode Fuzzy Hash: 128b7490300bace293bb9356807d0f7c08908a66254857b08da3a22f4d969731
                                                                                                  • Instruction Fuzzy Hash: 2751AA30208305DBC718EF14CC95AAAB7A5FF81314F004A2DF996972E2EB35D949CA93
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: __i64tow__itow__swprintf
                                                                                                  • String ID: %.15g$0x%p$False$True
                                                                                                  • API String ID: 421087845-2263619337
                                                                                                  • Opcode ID: cc0674ec1872e16b3301f691402881f8611fd4a69e7889268a47886c5a043d3d
                                                                                                  • Instruction ID: b7d347415f9801752245393d70a5a5c57f5cf947305aa8a8ab554dae73825663
                                                                                                  • Opcode Fuzzy Hash: cc0674ec1872e16b3301f691402881f8611fd4a69e7889268a47886c5a043d3d
                                                                                                  • Instruction Fuzzy Hash: 0E41C371A04205FFDB249B38DC46F7B73F8EB85300F20456FE64AD6291EA79A942CB51
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • _memset.LIBCMT ref: 008273D9
                                                                                                  • CreateMenu.USER32 ref: 008273F4
                                                                                                  • SetMenu.USER32(?,00000000), ref: 00827403
                                                                                                  • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00827490
                                                                                                  • IsMenu.USER32(?), ref: 008274A6
                                                                                                  • CreatePopupMenu.USER32 ref: 008274B0
                                                                                                  • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 008274DD
                                                                                                  • DrawMenuBar.USER32 ref: 008274E5
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Menu$CreateItem$DrawInfoInsertPopup_memset
                                                                                                  • String ID: 0$F
                                                                                                  • API String ID: 176399719-3044882817
                                                                                                  • Opcode ID: b4c533007d0d35f580dddbfc94c5b2d4ba8ea0ef74f5ab756e1521a7f7c273c5
                                                                                                  • Instruction ID: e0463dfe2d8ea8434c41d413a1ae36130b0e07feb8aa86144fd448645b99906c
                                                                                                  • Opcode Fuzzy Hash: b4c533007d0d35f580dddbfc94c5b2d4ba8ea0ef74f5ab756e1521a7f7c273c5
                                                                                                  • Instruction Fuzzy Hash: BF416874A00219EFDB20EF65E984E9ABBB9FF49300F144028FA05E73A1D730A960CB54
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • MoveWindow.USER32(?,?,?,000000FF,000000FF,00000000,?,?,000000FF,000000FF,?,?,static,00000000,00000000,?), ref: 008277CD
                                                                                                  • CreateCompatibleDC.GDI32(00000000), ref: 008277D4
                                                                                                  • SendMessageW.USER32(?,00000173,00000000,00000000), ref: 008277E7
                                                                                                  • SelectObject.GDI32(00000000,00000000), ref: 008277EF
                                                                                                  • GetPixel.GDI32(00000000,00000000,00000000), ref: 008277FA
                                                                                                  • DeleteDC.GDI32(00000000), ref: 00827803
                                                                                                  • GetWindowLongW.USER32(?,000000EC), ref: 0082780D
                                                                                                  • SetLayeredWindowAttributes.USER32(?,00000000,00000000,00000001), ref: 00827821
                                                                                                  • DestroyWindow.USER32(?,?,?,000000FF,000000FF,?,?,static,00000000,00000000,?,?,00000000,00000000,?,?), ref: 0082782D
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Window$AttributesCompatibleCreateDeleteDestroyLayeredLongMessageMoveObjectPixelSelectSend
                                                                                                  • String ID: static
                                                                                                  • API String ID: 2559357485-2160076837
                                                                                                  • Opcode ID: abc2e3ac2be5b9da768ed2be62b3b424b236ea8375b5168e17d630acf12603d8
                                                                                                  • Instruction ID: 99dd8924998939a782abbe5e31132ca64f35a9f15af3b505faa6f6f511f509da
                                                                                                  • Opcode Fuzzy Hash: abc2e3ac2be5b9da768ed2be62b3b424b236ea8375b5168e17d630acf12603d8
                                                                                                  • Instruction Fuzzy Hash: 27318C31105125ABDF229F65EC08FDA3BB9FF09721F114235FA15E60A1C731D862DBA4
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • _memset.LIBCMT ref: 007C707B
                                                                                                    • Part of subcall function 007C8D68: __getptd_noexit.LIBCMT ref: 007C8D68
                                                                                                  • __gmtime64_s.LIBCMT ref: 007C7114
                                                                                                  • __gmtime64_s.LIBCMT ref: 007C714A
                                                                                                  • __gmtime64_s.LIBCMT ref: 007C7167
                                                                                                  • __allrem.LIBCMT ref: 007C71BD
                                                                                                  • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 007C71D9
                                                                                                  • __allrem.LIBCMT ref: 007C71F0
                                                                                                  • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 007C720E
                                                                                                  • __allrem.LIBCMT ref: 007C7225
                                                                                                  • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 007C7243
                                                                                                  • __invoke_watson.LIBCMT ref: 007C72B4
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Unothrow_t@std@@@__allrem__ehfuncinfo$??2@__gmtime64_s$__getptd_noexit__invoke_watson_memset
                                                                                                  • String ID:
                                                                                                  • API String ID: 384356119-0
                                                                                                  • Opcode ID: 85949ae18b549cd2d12431497598bef6b028e5a4746e3945652a320069ef6a5a
                                                                                                  • Instruction ID: 9dd0d435f739fcd3189137181cd3df629fbab80a3eba8aaff7ba087bb04de1b9
                                                                                                  • Opcode Fuzzy Hash: 85949ae18b549cd2d12431497598bef6b028e5a4746e3945652a320069ef6a5a
                                                                                                  • Instruction Fuzzy Hash: C171B571A04716EBD7189E79CC46F5AB3B9BF54320F14822EF914E6381EB78DA40CB91
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • _memset.LIBCMT ref: 00802A31
                                                                                                  • GetMenuItemInfoW.USER32(00866890,000000FF,00000000,00000030), ref: 00802A92
                                                                                                  • SetMenuItemInfoW.USER32(00866890,00000004,00000000,00000030), ref: 00802AC8
                                                                                                  • Sleep.KERNEL32(000001F4), ref: 00802ADA
                                                                                                  • GetMenuItemCount.USER32(?), ref: 00802B1E
                                                                                                  • GetMenuItemID.USER32(?,00000000), ref: 00802B3A
                                                                                                  • GetMenuItemID.USER32(?,-00000001), ref: 00802B64
                                                                                                  • GetMenuItemID.USER32(?,?), ref: 00802BA9
                                                                                                  • CheckMenuRadioItem.USER32(?,00000000,?,00000000,00000400), ref: 00802BEF
                                                                                                  • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00802C03
                                                                                                  • SetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00802C24
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: ItemMenu$Info$CheckCountRadioSleep_memset
                                                                                                  • String ID:
                                                                                                  • API String ID: 4176008265-0
                                                                                                  • Opcode ID: aeead10a04d37a813edcf82a00f22072511ab4442c990c5f2fe3a0234b376f06
                                                                                                  • Instruction ID: 8194ad00c5b8a10a4c71587f54854ff46b655e98687e3b32f648093f4063a4b8
                                                                                                  • Opcode Fuzzy Hash: aeead10a04d37a813edcf82a00f22072511ab4442c990c5f2fe3a0234b376f06
                                                                                                  • Instruction Fuzzy Hash: DE61D0B0900249EFEB61CF64CD9CEAEBBB8FB01314F104469E841E7291DBB1AD15DB21
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • SendMessageW.USER32(?,0000101F,00000000,00000000), ref: 00827214
                                                                                                  • SendMessageW.USER32(00000000,?,0000101F,00000000), ref: 00827217
                                                                                                  • GetWindowLongW.USER32(?,000000F0), ref: 0082723B
                                                                                                  • _memset.LIBCMT ref: 0082724C
                                                                                                  • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0082725E
                                                                                                  • SendMessageW.USER32(?,0000104D,00000000,00000007), ref: 008272D6
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: MessageSend$LongWindow_memset
                                                                                                  • String ID:
                                                                                                  • API String ID: 830647256-0
                                                                                                  • Opcode ID: de695be6210a09b3e666acc48cf210f20fff103d4665d15d9b9bc692758a69c7
                                                                                                  • Instruction ID: 4513b9745626e2ab10f265af47dd8db2279af5495c9d0d42b160c20ba4c8809e
                                                                                                  • Opcode Fuzzy Hash: de695be6210a09b3e666acc48cf210f20fff103d4665d15d9b9bc692758a69c7
                                                                                                  • Instruction Fuzzy Hash: 7D617871900258AFDB10DFA8DC85EEE77B8FB09704F10016AFA14E73A1D774A991DBA0
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • SafeArrayAllocDescriptorEx.OLEAUT32(0000000C,?,?), ref: 007F7135
                                                                                                  • SafeArrayAllocData.OLEAUT32(?), ref: 007F718E
                                                                                                  • VariantInit.OLEAUT32(?), ref: 007F71A0
                                                                                                  • SafeArrayAccessData.OLEAUT32(?,?), ref: 007F71C0
                                                                                                  • VariantCopy.OLEAUT32(?,?), ref: 007F7213
                                                                                                  • SafeArrayUnaccessData.OLEAUT32(?), ref: 007F7227
                                                                                                  • VariantClear.OLEAUT32(?), ref: 007F723C
                                                                                                  • SafeArrayDestroyData.OLEAUT32(?), ref: 007F7249
                                                                                                  • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 007F7252
                                                                                                  • VariantClear.OLEAUT32(?), ref: 007F7264
                                                                                                  • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 007F726F
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: ArraySafe$DataVariant$DescriptorDestroy$AllocClear$AccessCopyInitUnaccess
                                                                                                  • String ID:
                                                                                                  • API String ID: 2706829360-0
                                                                                                  • Opcode ID: 855dbdc84f8142f9ea3fa687746036f89bfae865da18cc8ccab331dfbb881b4f
                                                                                                  • Instruction ID: c0664dd052715ccdb1a4d72263377a71f3095f96564349562a3c54bf97805e3d
                                                                                                  • Opcode Fuzzy Hash: 855dbdc84f8142f9ea3fa687746036f89bfae865da18cc8ccab331dfbb881b4f
                                                                                                  • Instruction Fuzzy Hash: 5341303590411DEFCB14EF64D8489AEBBB9FF48354F008075FA15A7361DB74A946CB90
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • WSAStartup.WSOCK32(00000101,?), ref: 00815AA6
                                                                                                  • inet_addr.WSOCK32(?,?,?), ref: 00815AEB
                                                                                                  • gethostbyname.WSOCK32(?), ref: 00815AF7
                                                                                                  • IcmpCreateFile.IPHLPAPI ref: 00815B05
                                                                                                  • IcmpSendEcho.IPHLPAPI(?,?,?,00000005,00000000,?,00000029,00000FA0), ref: 00815B75
                                                                                                  • IcmpSendEcho.IPHLPAPI(00000000,00000000,?,00000005,00000000,?,00000029,00000FA0), ref: 00815B8B
                                                                                                  • IcmpCloseHandle.IPHLPAPI(00000000), ref: 00815C00
                                                                                                  • WSACleanup.WSOCK32 ref: 00815C06
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Icmp$EchoSend$CleanupCloseCreateFileHandleStartupgethostbynameinet_addr
                                                                                                  • String ID: Ping
                                                                                                  • API String ID: 1028309954-2246546115
                                                                                                  • Opcode ID: cf7ab8837be77e5014dbf70b3fb4d67b0b8668182b00941b3a797ebf084c560d
                                                                                                  • Instruction ID: 56c1f9f51a946ab45b7960fade3fcf157da8341228c2a8cb1aaea192231cb2fe
                                                                                                  • Opcode Fuzzy Hash: cf7ab8837be77e5014dbf70b3fb4d67b0b8668182b00941b3a797ebf084c560d
                                                                                                  • Instruction Fuzzy Hash: 48518031608700DFDB219F24CC89B6ABBE8FF85720F14892AF655DB2A1DB74E840CB51
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • SetErrorMode.KERNEL32(00000001), ref: 0080B73B
                                                                                                  • GetDiskFreeSpaceW.KERNEL32(?,?,?,?,?,00000002,00000001), ref: 0080B7B1
                                                                                                  • GetLastError.KERNEL32 ref: 0080B7BB
                                                                                                  • SetErrorMode.KERNEL32(00000000,READY), ref: 0080B828
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Error$Mode$DiskFreeLastSpace
                                                                                                  • String ID: INVALID$NOTREADY$READONLY$READY$UNKNOWN
                                                                                                  • API String ID: 4194297153-14809454
                                                                                                  • Opcode ID: b55f0306455f7698ad4b7fd7d3858dc40918285c785cbd28a706fbcdfe162582
                                                                                                  • Instruction ID: 6411bb4630050fb99294df1be461e569e86e4ec5001b8ba1383f16e3b684b8e0
                                                                                                  • Opcode Fuzzy Hash: b55f0306455f7698ad4b7fd7d3858dc40918285c785cbd28a706fbcdfe162582
                                                                                                  • Instruction Fuzzy Hash: BC31C035A00209DFCB54EF64CC89AAE7BB8FF85700F108129EA12D72D1DB359D02C751
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                    • Part of subcall function 007A7F41: _memmove.LIBCMT ref: 007A7F82
                                                                                                    • Part of subcall function 007FB0C4: GetClassNameW.USER32(?,?,000000FF), ref: 007FB0E7
                                                                                                  • SendMessageW.USER32(?,0000018C,000000FF,00000002), ref: 007F94F6
                                                                                                  • GetDlgCtrlID.USER32 ref: 007F9501
                                                                                                  • GetParent.USER32 ref: 007F951D
                                                                                                  • SendMessageW.USER32(00000000,?,00000111,?), ref: 007F9520
                                                                                                  • GetDlgCtrlID.USER32(?), ref: 007F9529
                                                                                                  • GetParent.USER32(?), ref: 007F9545
                                                                                                  • SendMessageW.USER32(00000000,?,?,00000111), ref: 007F9548
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: MessageSend$CtrlParent$ClassName_memmove
                                                                                                  • String ID: ComboBox$ListBox
                                                                                                  • API String ID: 1536045017-1403004172
                                                                                                  • Opcode ID: c7dd85592954c1273fbd765537b1534978ec71855da3b6fe08d9bf7bc97c4ba3
                                                                                                  • Instruction ID: 7cd1bf1c5c4494efee10caa851da0dc6721ba644f88805b4de8f2f5df94ea26f
                                                                                                  • Opcode Fuzzy Hash: c7dd85592954c1273fbd765537b1534978ec71855da3b6fe08d9bf7bc97c4ba3
                                                                                                  • Instruction Fuzzy Hash: 8D219274A00108BBCF05AB64CC89EFEBB74FF95310F104265BA61972E2EB795919DA20
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                    • Part of subcall function 007A7F41: _memmove.LIBCMT ref: 007A7F82
                                                                                                    • Part of subcall function 007FB0C4: GetClassNameW.USER32(?,?,000000FF), ref: 007FB0E7
                                                                                                  • SendMessageW.USER32(?,00000186,00000002,00000000), ref: 007F95DF
                                                                                                  • GetDlgCtrlID.USER32 ref: 007F95EA
                                                                                                  • GetParent.USER32 ref: 007F9606
                                                                                                  • SendMessageW.USER32(00000000,?,00000111,?), ref: 007F9609
                                                                                                  • GetDlgCtrlID.USER32(?), ref: 007F9612
                                                                                                  • GetParent.USER32(?), ref: 007F962E
                                                                                                  • SendMessageW.USER32(00000000,?,?,00000111), ref: 007F9631
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: MessageSend$CtrlParent$ClassName_memmove
                                                                                                  • String ID: ComboBox$ListBox
                                                                                                  • API String ID: 1536045017-1403004172
                                                                                                  • Opcode ID: 59ab8c88be6592abe678c0fa943b35fd7cb0ba75516d50f1926ffea7f70f03f3
                                                                                                  • Instruction ID: fc06c181f5ec641381b472fb2e7cea8b2b678b93104e6a006940eb824af9d31e
                                                                                                  • Opcode Fuzzy Hash: 59ab8c88be6592abe678c0fa943b35fd7cb0ba75516d50f1926ffea7f70f03f3
                                                                                                  • Instruction Fuzzy Hash: C3218674A00108BBDF15AB60CC85EFEBB74FF59300F104165FB61972A2EB795519DA20
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • GetParent.USER32 ref: 007F9651
                                                                                                  • GetClassNameW.USER32(00000000,?,00000100), ref: 007F9666
                                                                                                  • _wcscmp.LIBCMT ref: 007F9678
                                                                                                  • SendMessageW.USER32(00000000,00000111,0000702B,00000000), ref: 007F96F3
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: ClassMessageNameParentSend_wcscmp
                                                                                                  • String ID: SHELLDLL_DefView$details$largeicons$list$smallicons
                                                                                                  • API String ID: 1704125052-3381328864
                                                                                                  • Opcode ID: 21345480fabeb5b2ae4447ce9e966d274bc56a4c95611f2f542a76a15504c23a
                                                                                                  • Instruction ID: 630cc82c7aef31213e20708e216a6c257535b89da10ab309e59c176d340688e4
                                                                                                  • Opcode Fuzzy Hash: 21345480fabeb5b2ae4447ce9e966d274bc56a4c95611f2f542a76a15504c23a
                                                                                                  • Instruction Fuzzy Hash: C0110A7A24830BFAF6112620DC0AFB6779CEB04761B20412AFF10E52D1FE5E69158958
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • VariantInit.OLEAUT32(?), ref: 00818BEC
                                                                                                  • CoInitialize.OLE32(00000000), ref: 00818C19
                                                                                                  • CoUninitialize.OLE32 ref: 00818C23
                                                                                                  • GetRunningObjectTable.OLE32(00000000,?), ref: 00818D23
                                                                                                  • SetErrorMode.KERNEL32(00000001,00000029), ref: 00818E50
                                                                                                  • CoGetInstanceFromFile.OLE32(00000000,?,00000000,00000015,00000002,?,00000001,00832C0C), ref: 00818E84
                                                                                                  • CoGetObject.OLE32(?,00000000,00832C0C,?), ref: 00818EA7
                                                                                                  • SetErrorMode.KERNEL32(00000000), ref: 00818EBA
                                                                                                  • SetErrorMode.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 00818F3A
                                                                                                  • VariantClear.OLEAUT32(?), ref: 00818F4A
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: ErrorMode$ObjectVariant$ClearFileFromInitInitializeInstanceRunningTableUninitialize
                                                                                                  • String ID:
                                                                                                  • API String ID: 2395222682-0
                                                                                                  • Opcode ID: 02d1f63fec6e18b5e563e326e38bf1a0f93b4cfb511c163b3c4c2248b0db6e32
                                                                                                  • Instruction ID: 2c7fcc2775a74001979af3e8d6200aaa7ebef50db35b8a79a930c176e22d318d
                                                                                                  • Opcode Fuzzy Hash: 02d1f63fec6e18b5e563e326e38bf1a0f93b4cfb511c163b3c4c2248b0db6e32
                                                                                                  • Instruction Fuzzy Hash: 78C1F0B1208305EF8700DF68C88596ABBE9FF89748F00496DF58ADB251DB71ED46CB52
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • __swprintf.LIBCMT ref: 0080419D
                                                                                                  • __swprintf.LIBCMT ref: 008041AA
                                                                                                    • Part of subcall function 007C38D8: __woutput_l.LIBCMT ref: 007C3931
                                                                                                  • FindResourceW.KERNEL32(?,?,0000000E), ref: 008041D4
                                                                                                  • LoadResource.KERNEL32(?,00000000), ref: 008041E0
                                                                                                  • LockResource.KERNEL32(00000000), ref: 008041ED
                                                                                                  • FindResourceW.KERNEL32(?,?,00000003), ref: 0080420D
                                                                                                  • LoadResource.KERNEL32(?,00000000), ref: 0080421F
                                                                                                  • SizeofResource.KERNEL32(?,00000000), ref: 0080422E
                                                                                                  • LockResource.KERNEL32(?), ref: 0080423A
                                                                                                  • CreateIconFromResourceEx.USER32(?,?,00000001,00030000,00000000,00000000,00000000), ref: 0080429B
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Resource$FindLoadLock__swprintf$CreateFromIconSizeof__woutput_l
                                                                                                  • String ID:
                                                                                                  • API String ID: 1433390588-0
                                                                                                  • Opcode ID: 1c47ac6395447925879284ce5cdb07965e21af795b8d35dcf9e86e93599b14cc
                                                                                                  • Instruction ID: 4176d73ce95a80bb0e2fe75b2e855cb6a7dc55c7d45354550a9f958ea6bb1e9a
                                                                                                  • Opcode Fuzzy Hash: 1c47ac6395447925879284ce5cdb07965e21af795b8d35dcf9e86e93599b14cc
                                                                                                  • Instruction Fuzzy Hash: 4D31AEB164520AABDB119F60DD48EBB7BBCFF05301F008529FA02D2191D774DA62CBA0
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • GetCurrentThreadId.KERNEL32 ref: 00801700
                                                                                                  • GetForegroundWindow.USER32(00000000,?,?,?,?,?,00800778,?,00000001), ref: 00801714
                                                                                                  • GetWindowThreadProcessId.USER32(00000000), ref: 0080171B
                                                                                                  • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,00800778,?,00000001), ref: 0080172A
                                                                                                  • GetWindowThreadProcessId.USER32(?,00000000), ref: 0080173C
                                                                                                  • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,00800778,?,00000001), ref: 00801755
                                                                                                  • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,00800778,?,00000001), ref: 00801767
                                                                                                  • AttachThreadInput.USER32(00000000,00000000,?,?,?,?,?,00800778,?,00000001), ref: 008017AC
                                                                                                  • AttachThreadInput.USER32(00000000,00000000,00000000,?,?,?,?,?,00800778,?,00000001), ref: 008017C1
                                                                                                  • AttachThreadInput.USER32(00000000,00000000,00000000,?,?,?,?,?,00800778,?,00000001), ref: 008017CC
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Thread$AttachInput$Window$Process$CurrentForeground
                                                                                                  • String ID:
                                                                                                  • API String ID: 2156557900-0
                                                                                                  • Opcode ID: e92ba25d4bf059dee1c45b3141a8ff8f706abaabe13931fa083d61dd1dca2019
                                                                                                  • Instruction ID: 55955ba0140b84dcac061f5ee7cc53f9c13280e3080f8fc1e10e160e965ba8d2
                                                                                                  • Opcode Fuzzy Hash: e92ba25d4bf059dee1c45b3141a8ff8f706abaabe13931fa083d61dd1dca2019
                                                                                                  • Instruction Fuzzy Hash: 0C31BB75600204BBEF219F24ED88F693BB9FB25725F118028FA01C62E4DBB49D40CBA0
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • EnumChildWindows.USER32(?,007FAA64), ref: 007FA9A2
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: ChildEnumWindows
                                                                                                  • String ID: CLASS$CLASSNN$INSTANCE$NAME$REGEXPCLASS$TEXT
                                                                                                  • API String ID: 3555792229-1603158881
                                                                                                  • Opcode ID: 80579134774073acfe7448ffb34330b150137fc082cb6c92c74e23301e673b1a
                                                                                                  • Instruction ID: 6b8ca6d334ecf05150d8fe167f4cb0b1c534850bda60a0a2a8fdc72452f21488
                                                                                                  • Opcode Fuzzy Hash: 80579134774073acfe7448ffb34330b150137fc082cb6c92c74e23301e673b1a
                                                                                                  • Instruction Fuzzy Hash: E89184B060010AEADB08DF60C485BF9FBB4FF14354F508129DA9EA7251DB787A5DCBA1
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • SetWindowLongW.USER32(?,000000EB), ref: 007A2EAE
                                                                                                    • Part of subcall function 007A1DB3: GetClientRect.USER32(?,?), ref: 007A1DDC
                                                                                                    • Part of subcall function 007A1DB3: GetWindowRect.USER32(?,?), ref: 007A1E1D
                                                                                                    • Part of subcall function 007A1DB3: ScreenToClient.USER32(?,?), ref: 007A1E45
                                                                                                  • GetDC.USER32 ref: 007DCF82
                                                                                                  • SendMessageW.USER32(?,00000031,00000000,00000000), ref: 007DCF95
                                                                                                  • SelectObject.GDI32(00000000,00000000), ref: 007DCFA3
                                                                                                  • SelectObject.GDI32(00000000,00000000), ref: 007DCFB8
                                                                                                  • ReleaseDC.USER32(?,00000000), ref: 007DCFC0
                                                                                                  • MoveWindow.USER32(?,?,?,?,?,?,?,00000031,00000000,00000000), ref: 007DD04B
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Window$ClientObjectRectSelect$LongMessageMoveReleaseScreenSend
                                                                                                  • String ID: U
                                                                                                  • API String ID: 4009187628-3372436214
                                                                                                  • Opcode ID: 6bff3a9d81ad024b9da2d3ba3720ddb439a97645d61419d8622fdfb65e403643
                                                                                                  • Instruction ID: 01c14d853f5b0546bf593bb1b5105c842e241f4cf5c2102d660406a18c6e36c0
                                                                                                  • Opcode Fuzzy Hash: 6bff3a9d81ad024b9da2d3ba3720ddb439a97645d61419d8622fdfb65e403643
                                                                                                  • Instruction Fuzzy Hash: 7071E531504205DFCF319F68C884AFA7BB6FF89310F14426AED559A266D7398C92DF60
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                    • Part of subcall function 007A2612: GetWindowLongW.USER32(?,000000EB), ref: 007A2623
                                                                                                    • Part of subcall function 007A2344: GetCursorPos.USER32(?), ref: 007A2357
                                                                                                    • Part of subcall function 007A2344: ScreenToClient.USER32(008667B0,?), ref: 007A2374
                                                                                                    • Part of subcall function 007A2344: GetAsyncKeyState.USER32(00000001), ref: 007A2399
                                                                                                    • Part of subcall function 007A2344: GetAsyncKeyState.USER32(00000002), ref: 007A23A7
                                                                                                  • ImageList_DragLeave.COMCTL32(00000000,00000000,00000001,?,?), ref: 0082C2E4
                                                                                                  • ImageList_EndDrag.COMCTL32 ref: 0082C2EA
                                                                                                  • ReleaseCapture.USER32 ref: 0082C2F0
                                                                                                  • SetWindowTextW.USER32(?,00000000), ref: 0082C39A
                                                                                                  • SendMessageW.USER32(?,000000B1,00000000,000000FF), ref: 0082C3AD
                                                                                                  • DefDlgProcW.USER32(?,00000202,?,?,00000000,00000001,?,?), ref: 0082C48F
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: AsyncDragImageList_StateWindow$CaptureClientCursorLeaveLongMessageProcReleaseScreenSendText
                                                                                                  • String ID: @GUI_DRAGFILE$@GUI_DROPID
                                                                                                  • API String ID: 1924731296-2107944366
                                                                                                  • Opcode ID: d6739484f4c99a0185f47285597b0a1f422ad7e0b90ddddc20eb2d6eedb05ea3
                                                                                                  • Instruction ID: 00c2673ae2b95c05949cff43d88252bbaef6a994dfddc6afacfc3ea61ea0eaa0
                                                                                                  • Opcode Fuzzy Hash: d6739484f4c99a0185f47285597b0a1f422ad7e0b90ddddc20eb2d6eedb05ea3
                                                                                                  • Instruction Fuzzy Hash: B6518D70204244EFD714EF24D859F6A7BE5FB88310F00862DF6518B2A2DB759999CB52
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • GetModuleFileNameW.KERNEL32(?,?,00000104,?,0082F910), ref: 0081903D
                                                                                                  • FreeLibrary.KERNEL32(00000000,00000001,00000000,?,0082F910), ref: 00819071
                                                                                                  • QueryPathOfRegTypeLib.OLEAUT32(?,?,?,?,?), ref: 008191EB
                                                                                                  • SysFreeString.OLEAUT32(?), ref: 00819215
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Free$FileLibraryModuleNamePathQueryStringType
                                                                                                  • String ID:
                                                                                                  • API String ID: 560350794-0
                                                                                                  • Opcode ID: aca5d32c7a7fa0790a05fc2744d78fa246615a20661673b96afc668f6d3d1746
                                                                                                  • Instruction ID: f17c732a42729459481e5e4a06a0a20070021f926851b0fa668a2184d846e7a5
                                                                                                  • Opcode Fuzzy Hash: aca5d32c7a7fa0790a05fc2744d78fa246615a20661673b96afc668f6d3d1746
                                                                                                  • Instruction Fuzzy Hash: 3EF11571A00109EFCB04DF94C898EEEB7B9FF89314F108059F556AB251DB35AE86CB50
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • _memset.LIBCMT ref: 0081F9C9
                                                                                                  • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 0081FB5C
                                                                                                  • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 0081FB80
                                                                                                  • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 0081FBC0
                                                                                                  • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 0081FBE2
                                                                                                  • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,?,?,00000000,?,?,?), ref: 0081FD5E
                                                                                                  • GetLastError.KERNEL32(00000000,00000001,00000000), ref: 0081FD90
                                                                                                  • CloseHandle.KERNEL32(?), ref: 0081FDBF
                                                                                                  • CloseHandle.KERNEL32(?), ref: 0081FE36
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Directory$CloseCurrentHandleSystem$CreateErrorLastProcess_memset
                                                                                                  • String ID:
                                                                                                  • API String ID: 4090791747-0
                                                                                                  • Opcode ID: 4e17f05ffde3464f8722333d663bb55bceaf6e6452182ac245234f1e14bd0a4e
                                                                                                  • Instruction ID: d0aefd8e11e04cc7c6885d11e8893cd9c34d700044bf581304ec4993e5eeb869
                                                                                                  • Opcode Fuzzy Hash: 4e17f05ffde3464f8722333d663bb55bceaf6e6452182ac245234f1e14bd0a4e
                                                                                                  • Instruction Fuzzy Hash: BBE19E31204201DFC714EF24C895BAABBE4FF85314F14856DFA999B2A2DB35EC81CB52
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                    • Part of subcall function 008048AA: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,008038D3,?), ref: 008048C7
                                                                                                    • Part of subcall function 008048AA: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,008038D3,?), ref: 008048E0
                                                                                                    • Part of subcall function 00804CD3: GetFileAttributesW.KERNEL32(?,00803947), ref: 00804CD4
                                                                                                  • lstrcmpiW.KERNEL32(?,?), ref: 00804FE2
                                                                                                  • _wcscmp.LIBCMT ref: 00804FFC
                                                                                                  • MoveFileW.KERNEL32(?,?), ref: 00805017
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: FileFullNamePath$AttributesMove_wcscmplstrcmpi
                                                                                                  • String ID:
                                                                                                  • API String ID: 793581249-0
                                                                                                  • Opcode ID: 94463a3d7eba1465cef2fc78cc6678facb7dd02b595fd8491899f6f7d89c70e3
                                                                                                  • Instruction ID: 1caf81958214275b84d11669d945b979e663b9d043e207898a1a89ad3bad77c6
                                                                                                  • Opcode Fuzzy Hash: 94463a3d7eba1465cef2fc78cc6678facb7dd02b595fd8491899f6f7d89c70e3
                                                                                                  • Instruction Fuzzy Hash: E15174B20087859BD764DB54CC85DDFB7ECEF85300F00492EB685D3192EE74A289CB66
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • InvalidateRect.USER32(?,00000000,00000001,?,00000001), ref: 0082896E
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: InvalidateRect
                                                                                                  • String ID:
                                                                                                  • API String ID: 634782764-0
                                                                                                  • Opcode ID: be9e54a29356c5fec0091e252c1ec0edc0932b15098e991e5e1b14d01b9f2b4d
                                                                                                  • Instruction ID: 48535c64f8fa19cfde6d43775e63b0e33596094aa059f3ad661ee40e6c0251bf
                                                                                                  • Opcode Fuzzy Hash: be9e54a29356c5fec0091e252c1ec0edc0932b15098e991e5e1b14d01b9f2b4d
                                                                                                  • Instruction Fuzzy Hash: E3519130502278FEDF309F28AC89BA97B65FB05354F604122F512E65A2DF71A9D0DB82
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • LoadImageW.USER32(00000000,?,00000001,00000010,00000010,00000010), ref: 007DC547
                                                                                                  • ExtractIconExW.SHELL32(?,00000000,00000000,00000000,00000001), ref: 007DC569
                                                                                                  • LoadImageW.USER32(00000000,?,00000001,00000000,00000000,00000050), ref: 007DC581
                                                                                                  • ExtractIconExW.SHELL32(?,00000000,?,00000000,00000001), ref: 007DC59F
                                                                                                  • SendMessageW.USER32(00000000,00000080,00000000,00000000), ref: 007DC5C0
                                                                                                  • DestroyIcon.USER32(00000000), ref: 007DC5CF
                                                                                                  • SendMessageW.USER32(00000000,00000080,00000001,00000000), ref: 007DC5EC
                                                                                                  • DestroyIcon.USER32(?), ref: 007DC5FB
                                                                                                    • Part of subcall function 0082A71E: DeleteObject.GDI32(00000000), ref: 0082A757
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Icon$DestroyExtractImageLoadMessageSend$DeleteObject
                                                                                                  • String ID:
                                                                                                  • API String ID: 2819616528-0
                                                                                                  • Opcode ID: b05a345e77695e2f27964794fd244d91a1c366b78dfcae98d7e6e0c919078d22
                                                                                                  • Instruction ID: 38b693f1b35b2bf9c815c10d3b04f48b31aede1e747d1b81db113101f82790e3
                                                                                                  • Opcode Fuzzy Hash: b05a345e77695e2f27964794fd244d91a1c366b78dfcae98d7e6e0c919078d22
                                                                                                  • Instruction Fuzzy Hash: C5513A70600206EFDB24DF28DC45FAA77B5FB95310F104629F942972A1EBB8ED91DB60
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                    • Part of subcall function 007FAE57: GetWindowThreadProcessId.USER32(?,00000000), ref: 007FAE77
                                                                                                    • Part of subcall function 007FAE57: GetCurrentThreadId.KERNEL32 ref: 007FAE7E
                                                                                                    • Part of subcall function 007FAE57: AttachThreadInput.USER32(00000000,?,007F9B65,?,00000001), ref: 007FAE85
                                                                                                  • MapVirtualKeyW.USER32(00000025,00000000), ref: 007F9B70
                                                                                                  • PostMessageW.USER32(?,00000100,00000025,00000000), ref: 007F9B8D
                                                                                                  • Sleep.KERNEL32(00000000,?,00000100,00000025,00000000,?,00000001), ref: 007F9B90
                                                                                                  • MapVirtualKeyW.USER32(00000025,00000000), ref: 007F9B99
                                                                                                  • PostMessageW.USER32(?,00000100,00000027,00000000), ref: 007F9BB7
                                                                                                  • Sleep.KERNEL32(00000000,?,00000100,00000027,00000000,?,00000001), ref: 007F9BBA
                                                                                                  • MapVirtualKeyW.USER32(00000025,00000000), ref: 007F9BC3
                                                                                                  • PostMessageW.USER32(?,00000101,00000027,00000000), ref: 007F9BDA
                                                                                                  • Sleep.KERNEL32(00000000,?,00000100,00000027,00000000,?,00000001), ref: 007F9BDD
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: MessagePostSleepThreadVirtual$AttachCurrentInputProcessWindow
                                                                                                  • String ID:
                                                                                                  • API String ID: 2014098862-0
                                                                                                  • Opcode ID: ac57b26cfc95ff4aa49cdf8407ca1015a3b7bafdbedab40c18773fa4e364c436
                                                                                                  • Instruction ID: 0986ab5c7796a4c273a65240f31bce2d2e2386eebd33b07cffacfca753b14d33
                                                                                                  • Opcode Fuzzy Hash: ac57b26cfc95ff4aa49cdf8407ca1015a3b7bafdbedab40c18773fa4e364c436
                                                                                                  • Instruction Fuzzy Hash: 0811E1B1550218FEF6206B60DC8EF6A3B2DEB4CB51F504425F348AB1A1CAF25C21DAA4
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • GetProcessHeap.KERNEL32(00000008,0000000C,00000000,00000000,?,007F8A84,00000B00,?,?), ref: 007F8E0C
                                                                                                  • HeapAlloc.KERNEL32(00000000,?,007F8A84,00000B00,?,?), ref: 007F8E13
                                                                                                  • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,007F8A84,00000B00,?,?), ref: 007F8E28
                                                                                                  • GetCurrentProcess.KERNEL32(?,00000000,?,007F8A84,00000B00,?,?), ref: 007F8E30
                                                                                                  • DuplicateHandle.KERNEL32(00000000,?,007F8A84,00000B00,?,?), ref: 007F8E33
                                                                                                  • GetCurrentProcess.KERNEL32(00000008,00000000,00000000,00000002,?,007F8A84,00000B00,?,?), ref: 007F8E43
                                                                                                  • GetCurrentProcess.KERNEL32(007F8A84,00000000,?,007F8A84,00000B00,?,?), ref: 007F8E4B
                                                                                                  • DuplicateHandle.KERNEL32(00000000,?,007F8A84,00000B00,?,?), ref: 007F8E4E
                                                                                                  • CreateThread.KERNEL32(00000000,00000000,007F8E74,00000000,00000000,00000000), ref: 007F8E68
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Process$Current$DuplicateHandleHeap$AllocCreateThread
                                                                                                  • String ID:
                                                                                                  • API String ID: 1957940570-0
                                                                                                  • Opcode ID: dfb04c9742929dd7e76bf43b18419a6329cab92e88038dfe2dd42f18ce446df8
                                                                                                  • Instruction ID: 5ec84af09126b35e4a5b4e4d77035379af61074f2d5613e905416f7aab36bfca
                                                                                                  • Opcode Fuzzy Hash: dfb04c9742929dd7e76bf43b18419a6329cab92e88038dfe2dd42f18ce446df8
                                                                                                  • Instruction Fuzzy Hash: A901ACB5640308FFE621AB65DD4AF6B3B6CFB89711F408421FB05DB191CA749811CA20
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Variant$ClearInit$_memset
                                                                                                  • String ID: Incorrect Object type in FOR..IN loop$Null Object assignment in FOR..IN loop
                                                                                                  • API String ID: 2862541840-625585964
                                                                                                  • Opcode ID: d07266a2f07328ad3049b4d718429d9c38e7fbe9e503010ef7f0b20f0344e602
                                                                                                  • Instruction ID: fd4e40c0b877e89355d2feffcd7e7bc4d9f9997260685dbe1a2bf691b60b64b2
                                                                                                  • Opcode Fuzzy Hash: d07266a2f07328ad3049b4d718429d9c38e7fbe9e503010ef7f0b20f0344e602
                                                                                                  • Instruction Fuzzy Hash: 6791BC70A00209ABDF24DFA4C858FEEB7B8FF95714F108159F559EB280D7709985CBA0
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                    • Part of subcall function 007F7652: CLSIDFromProgID.OLE32(?,?,00000000,?,00000000,?,?,-C0000018,00000001,?,007F758C,80070057,?,?,?,007F799D), ref: 007F766F
                                                                                                    • Part of subcall function 007F7652: ProgIDFromCLSID.OLE32(?,00000000,?,?,00000000,?,00000000,?,?,-C0000018,00000001,?,007F758C,80070057,?,?), ref: 007F768A
                                                                                                    • Part of subcall function 007F7652: lstrcmpiW.KERNEL32(?,00000000,?,?,00000000,?,00000000,?,?,-C0000018,00000001,?,007F758C,80070057,?,?), ref: 007F7698
                                                                                                    • Part of subcall function 007F7652: CoTaskMemFree.OLE32(00000000,?,00000000,?,?,00000000,?,00000000,?,?,-C0000018,00000001,?,007F758C,80070057,?), ref: 007F76A8
                                                                                                  • CoInitializeSecurity.OLE32(00000000,000000FF,00000000,00000000,00000002,00000003,00000000,00000000,00000000,?,?,?), ref: 00819B1B
                                                                                                  • _memset.LIBCMT ref: 00819B28
                                                                                                  • _memset.LIBCMT ref: 00819C6B
                                                                                                  • CoCreateInstanceEx.OLE32(?,00000000,00000015,?,00000001,00000000), ref: 00819C97
                                                                                                  • CoTaskMemFree.OLE32(?), ref: 00819CA2
                                                                                                  Strings
                                                                                                  • NULL Pointer assignment, xrefs: 00819CF0
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: FreeFromProgTask_memset$CreateInitializeInstanceSecuritylstrcmpi
                                                                                                  • String ID: NULL Pointer assignment
                                                                                                  • API String ID: 1300414916-2785691316
                                                                                                  • Opcode ID: 5eb45fb1cbff51a629a9dd50e5c87f9e72798722a2e1d6d353a7069e3a259a0a
                                                                                                  • Instruction ID: fdc1caf9fdbd7d31cd155f1c1933bb3b1da2d6a98bea9a07bdd5accc96998795
                                                                                                  • Opcode Fuzzy Hash: 5eb45fb1cbff51a629a9dd50e5c87f9e72798722a2e1d6d353a7069e3a259a0a
                                                                                                  • Instruction Fuzzy Hash: 5D913971D00229EBDB10DFA4DC94EDEBBB8FF49710F10816AE519A7241EB355A45CFA0
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • SendMessageW.USER32(00000000,00001036,00000010,00000010), ref: 00827093
                                                                                                  • SendMessageW.USER32(?,00001036,00000000,?), ref: 008270A7
                                                                                                  • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000013), ref: 008270C1
                                                                                                  • _wcscat.LIBCMT ref: 0082711C
                                                                                                  • SendMessageW.USER32(?,00001057,00000000,?), ref: 00827133
                                                                                                  • SendMessageW.USER32(?,00001061,?,0000000F), ref: 00827161
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: MessageSend$Window_wcscat
                                                                                                  • String ID: SysListView32
                                                                                                  • API String ID: 307300125-78025650
                                                                                                  • Opcode ID: 26fd7036448bb8d7175fc09525b7bfb82ef1ee9a2f79cfc938443012802558b7
                                                                                                  • Instruction ID: 438699e6d29f5b76b2c5bd29fcea58a997ef7769a341b725f85dadf7af01f5c2
                                                                                                  • Opcode Fuzzy Hash: 26fd7036448bb8d7175fc09525b7bfb82ef1ee9a2f79cfc938443012802558b7
                                                                                                  • Instruction Fuzzy Hash: 6341A270904318EBEB219FA4DC89BEE77B8FF08350F10452AF944E7292D6759D89CB50
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                    • Part of subcall function 00803E91: CreateToolhelp32Snapshot.KERNEL32 ref: 00803EB6
                                                                                                    • Part of subcall function 00803E91: Process32FirstW.KERNEL32(00000000,?), ref: 00803EC4
                                                                                                    • Part of subcall function 00803E91: CloseHandle.KERNEL32(00000000), ref: 00803F8E
                                                                                                  • OpenProcess.KERNEL32(00000001,00000000,?), ref: 0081ECB8
                                                                                                  • GetLastError.KERNEL32 ref: 0081ECCB
                                                                                                  • OpenProcess.KERNEL32(00000001,00000000,?), ref: 0081ECFA
                                                                                                  • TerminateProcess.KERNEL32(00000000,00000000), ref: 0081ED77
                                                                                                  • GetLastError.KERNEL32(00000000), ref: 0081ED82
                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 0081EDB7
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Process$CloseErrorHandleLastOpen$CreateFirstProcess32SnapshotTerminateToolhelp32
                                                                                                  • String ID: SeDebugPrivilege
                                                                                                  • API String ID: 2533919879-2896544425
                                                                                                  • Opcode ID: 2d5013f9b5193fbf35aff510c117109e6055ad9b2f37b4495d308d45fd7fdfb5
                                                                                                  • Instruction ID: 0dcbbc37c19f8822ebf58a37080f3500b80b2423e6fb557995c46e02dc83ed5a
                                                                                                  • Opcode Fuzzy Hash: 2d5013f9b5193fbf35aff510c117109e6055ad9b2f37b4495d308d45fd7fdfb5
                                                                                                  • Instruction Fuzzy Hash: D4419C702002009FDB21EF18CC99FADB7A4FF81714F088059FA429B2D2DB79A854CB96
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • LoadIconW.USER32(00000000,00007F03), ref: 008032C5
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: IconLoad
                                                                                                  • String ID: blank$info$question$stop$warning
                                                                                                  • API String ID: 2457776203-404129466
                                                                                                  • Opcode ID: cde8d078985e080ee6474ef7b7de114e6da01c22c265910e5e2f074bc0cc2b0e
                                                                                                  • Instruction ID: 068fa24bf4262a422cbce4db40b2eaa95b6eb03d17dbecc255c4dc0e25634c22
                                                                                                  • Opcode Fuzzy Hash: cde8d078985e080ee6474ef7b7de114e6da01c22c265910e5e2f074bc0cc2b0e
                                                                                                  • Instruction Fuzzy Hash: 57116A3520874ABFE7455B54DC83D6AB79CFF09376F20002EF900E62C1E7B95B4045A5
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • GetModuleHandleW.KERNEL32(00000000,?,?,00000100,00000000), ref: 0080454E
                                                                                                  • LoadStringW.USER32(00000000), ref: 00804555
                                                                                                  • GetModuleHandleW.KERNEL32(00000000,00001389,?,00000100), ref: 0080456B
                                                                                                  • LoadStringW.USER32(00000000), ref: 00804572
                                                                                                  • _wprintf.LIBCMT ref: 00804598
                                                                                                  • MessageBoxW.USER32(00000000,?,?,00011010), ref: 008045B6
                                                                                                  Strings
                                                                                                  • %s (%d) : ==> %s: %s %s, xrefs: 00804593
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: HandleLoadModuleString$Message_wprintf
                                                                                                  • String ID: %s (%d) : ==> %s: %s %s
                                                                                                  • API String ID: 3648134473-3128320259
                                                                                                  • Opcode ID: b0925c3fa080ecd281e63e2724652593fd8784e91cbe7f68bc6e526f06e87bb9
                                                                                                  • Instruction ID: b597334e8df2d027a5a6b5ef9a7d54439cb6de884742d510efb5caa05c483510
                                                                                                  • Opcode Fuzzy Hash: b0925c3fa080ecd281e63e2724652593fd8784e91cbe7f68bc6e526f06e87bb9
                                                                                                  • Instruction Fuzzy Hash: 0C0167F2500208BFE7619794DD89EE7777CFB08301F4045B5BB45E2152E6745E858B70
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                    • Part of subcall function 007A2612: GetWindowLongW.USER32(?,000000EB), ref: 007A2623
                                                                                                  • GetSystemMetrics.USER32(0000000F), ref: 0082D78A
                                                                                                  • GetSystemMetrics.USER32(0000000F), ref: 0082D7AA
                                                                                                  • MoveWindow.USER32(00000003,?,?,?,?,00000000,?,?,?), ref: 0082D9E5
                                                                                                  • SendMessageW.USER32(00000003,00000142,00000000,0000FFFF), ref: 0082DA03
                                                                                                  • SendMessageW.USER32(00000003,00000469,?,00000000), ref: 0082DA24
                                                                                                  • ShowWindow.USER32(00000003,00000000), ref: 0082DA43
                                                                                                  • InvalidateRect.USER32(?,00000000,00000001), ref: 0082DA68
                                                                                                  • DefDlgProcW.USER32(?,00000005,?,?), ref: 0082DA8B
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Window$MessageMetricsSendSystem$InvalidateLongMoveProcRectShow
                                                                                                  • String ID:
                                                                                                  • API String ID: 1211466189-0
                                                                                                  • Opcode ID: 56be6f67c2584fb80e23307c6579902cba318012e27f9219c97d8b4e52a2a6db
                                                                                                  • Instruction ID: c7396b2cf57098dbe8f757ca762a2efd2329565fa3b0afe2d91887f55dc757ea
                                                                                                  • Opcode Fuzzy Hash: 56be6f67c2584fb80e23307c6579902cba318012e27f9219c97d8b4e52a2a6db
                                                                                                  • Instruction Fuzzy Hash: 60B16671600229AFDF18CF68D985BAD7BB1FF48701F088169ED49DB296D734A990CB90
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • ShowWindow.USER32(FFFFFFFF,?,00000000,00000000,?,007DC417,00000004,00000000,00000000,00000000), ref: 007A2ACF
                                                                                                  • ShowWindow.USER32(FFFFFFFF,00000000,00000000,00000000,?,007DC417,00000004,00000000,00000000,00000000,000000FF), ref: 007A2B17
                                                                                                  • ShowWindow.USER32(FFFFFFFF,00000006,00000000,00000000,?,007DC417,00000004,00000000,00000000,00000000), ref: 007DC46A
                                                                                                  • ShowWindow.USER32(FFFFFFFF,?,00000000,00000000,?,007DC417,00000004,00000000,00000000,00000000), ref: 007DC4D6
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: ShowWindow
                                                                                                  • String ID:
                                                                                                  • API String ID: 1268545403-0
                                                                                                  • Opcode ID: e5c50f2582590f7c3941a7aa670707cd4510d94071e25b1b8e3f6301886c9dc2
                                                                                                  • Instruction ID: dc9ec9d8d2ea08425506bb50185ea135e1972b959a58fea6703b106a93f09857
                                                                                                  • Opcode Fuzzy Hash: e5c50f2582590f7c3941a7aa670707cd4510d94071e25b1b8e3f6301886c9dc2
                                                                                                  • Instruction Fuzzy Hash: BC41E9312046C1EAC7368B2C8D9CA7B7BA2BFD7300F14C62AE94786663D67D9843D710
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • InterlockedExchange.KERNEL32(?,000001F5), ref: 0080737F
                                                                                                    • Part of subcall function 007C0FF6: std::exception::exception.LIBCMT ref: 007C102C
                                                                                                    • Part of subcall function 007C0FF6: __CxxThrowException@8.LIBCMT ref: 007C1041
                                                                                                  • ReadFile.KERNEL32(0000FFFF,00000000,0000FFFF,?,00000000), ref: 008073B6
                                                                                                  • EnterCriticalSection.KERNEL32(?), ref: 008073D2
                                                                                                  • _memmove.LIBCMT ref: 00807420
                                                                                                  • _memmove.LIBCMT ref: 0080743D
                                                                                                  • LeaveCriticalSection.KERNEL32(?), ref: 0080744C
                                                                                                  • ReadFile.KERNEL32(0000FFFF,00000000,0000FFFF,00000000,00000000), ref: 00807461
                                                                                                  • InterlockedExchange.KERNEL32(?,000001F6), ref: 00807480
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: CriticalExchangeFileInterlockedReadSection_memmove$EnterException@8LeaveThrowstd::exception::exception
                                                                                                  • String ID:
                                                                                                  • API String ID: 256516436-0
                                                                                                  • Opcode ID: d830078f96dff4b0f8d17660ed5d72576a71d4589a3af6738aeaaf6a646afadb
                                                                                                  • Instruction ID: 74ed2f71f8a370ef2976f74f5516844401be596fc613a6822ffe6f7e471a2a45
                                                                                                  • Opcode Fuzzy Hash: d830078f96dff4b0f8d17660ed5d72576a71d4589a3af6738aeaaf6a646afadb
                                                                                                  • Instruction Fuzzy Hash: 97318E31904205EBDB10DF54DD89EAE7BB8FF45710B5480B9F904EB246DB34DA51CBA0
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • DeleteObject.GDI32(00000000), ref: 0082645A
                                                                                                  • GetDC.USER32(00000000), ref: 00826462
                                                                                                  • GetDeviceCaps.GDI32(00000000,0000005A), ref: 0082646D
                                                                                                  • ReleaseDC.USER32(00000000,00000000), ref: 00826479
                                                                                                  • CreateFontW.GDI32(?,00000000,00000000,00000000,?,00000000,00000000,00000000,00000001,00000004,00000000,?,00000000,?), ref: 008264B5
                                                                                                  • SendMessageW.USER32(?,00000030,00000000,00000001), ref: 008264C6
                                                                                                  • MoveWindow.USER32(?,?,?,?,?,00000000,?,?,00829299,?,?,000000FF,00000000,?,000000FF,?), ref: 00826500
                                                                                                  • SendMessageW.USER32(?,00000142,00000000,00000000), ref: 00826520
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: MessageSend$CapsCreateDeleteDeviceFontMoveObjectReleaseWindow
                                                                                                  • String ID:
                                                                                                  • API String ID: 3864802216-0
                                                                                                  • Opcode ID: 25797b82ed190d85846fbfbedd6dc58a80f8bf94675c00836cd89b094c8f2a4e
                                                                                                  • Instruction ID: 63683fac35b59bf169e15014b1428830d23c23ab551aa58537f5de15fc04fe39
                                                                                                  • Opcode Fuzzy Hash: 25797b82ed190d85846fbfbedd6dc58a80f8bf94675c00836cd89b094c8f2a4e
                                                                                                  • Instruction Fuzzy Hash: 0B316D72201214BFEB218F50DD4AFEA3FA9FF19761F044065FE08DA192D6759C52CB64
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: _memcmp
                                                                                                  • String ID:
                                                                                                  • API String ID: 2931989736-0
                                                                                                  • Opcode ID: aeb8899fff047fb973e21c0fdcff2157c5890fcd20b30dc0f14fd10c831a1789
                                                                                                  • Instruction ID: 3c1c746f1a1295c458a4bc828519aa2d12f839fda8c7257b2dbf004b078c1725
                                                                                                  • Opcode Fuzzy Hash: aeb8899fff047fb973e21c0fdcff2157c5890fcd20b30dc0f14fd10c831a1789
                                                                                                  • Instruction Fuzzy Hash: CA21A1B160020DF6D216A6258E56FBB235CAF513A4F444028FF05A6383EF5DDD22C1E5
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                    • Part of subcall function 007A9997: __itow.LIBCMT ref: 007A99C2
                                                                                                    • Part of subcall function 007A9997: __swprintf.LIBCMT ref: 007A9A0C
                                                                                                    • Part of subcall function 007BFEC6: _wcscpy.LIBCMT ref: 007BFEE9
                                                                                                  • _wcstok.LIBCMT ref: 0080EEFF
                                                                                                  • _wcscpy.LIBCMT ref: 0080EF8E
                                                                                                  • _memset.LIBCMT ref: 0080EFC1
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: _wcscpy$__itow__swprintf_memset_wcstok
                                                                                                  • String ID: X
                                                                                                  • API String ID: 774024439-3081909835
                                                                                                  • Opcode ID: 9fcb2326e883c23ae3e8b38362acfb1a33bc8bdf80e215b10203ceb3e395511d
                                                                                                  • Instruction ID: 5182d383e0db3c90734cee3d2885dc714428aec3ad94dca69d15fe9c6c73f901
                                                                                                  • Opcode Fuzzy Hash: 9fcb2326e883c23ae3e8b38362acfb1a33bc8bdf80e215b10203ceb3e395511d
                                                                                                  • Instruction Fuzzy Hash: EFC16C71608701DFC764EF24C889A5AB7E4FF85310F008A6DF999972A2DB34ED45CB92
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • __WSAFDIsSet.WSOCK32(00000000,?,00000000,00000000,?,00000064,00000000), ref: 00816F14
                                                                                                  • #17.WSOCK32(00000000,?,?,00000000,?,00000010), ref: 00816F35
                                                                                                  • WSAGetLastError.WSOCK32(00000000), ref: 00816F48
                                                                                                  • htons.WSOCK32(?,?,?,00000000,?), ref: 00816FFE
                                                                                                  • inet_ntoa.WSOCK32(?), ref: 00816FBB
                                                                                                    • Part of subcall function 007FAE14: _strlen.LIBCMT ref: 007FAE1E
                                                                                                    • Part of subcall function 007FAE14: _memmove.LIBCMT ref: 007FAE40
                                                                                                  • _strlen.LIBCMT ref: 00817058
                                                                                                  • _memmove.LIBCMT ref: 008170C1
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: _memmove_strlen$ErrorLasthtonsinet_ntoa
                                                                                                  • String ID:
                                                                                                  • API String ID: 3619996494-0
                                                                                                  • Opcode ID: eb79b1c9f00c464b282b2cc3cee135fa25a9eab49523b494eef28e13a1392fd8
                                                                                                  • Instruction ID: 64185b8ee0ad7cb014bad1b20aee288437d6b121d7b3827cc2628f33803b789e
                                                                                                  • Opcode Fuzzy Hash: eb79b1c9f00c464b282b2cc3cee135fa25a9eab49523b494eef28e13a1392fd8
                                                                                                  • Instruction Fuzzy Hash: 5B81E171508700EFC710EB24CC8AEABB7ADFF85714F10862CF6559B292EA749D41CB92
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: cd58e79385438ae9840ed215ec535a30a1439dd23b47049db036a906e248840e
                                                                                                  • Instruction ID: 0592b939f5f2d3dc3ad15f3d7724c0968b09204e13566a6220614534acf56a44
                                                                                                  • Opcode Fuzzy Hash: cd58e79385438ae9840ed215ec535a30a1439dd23b47049db036a906e248840e
                                                                                                  • Instruction Fuzzy Hash: F1718C30904149EFDB14CF98CC49ABEBB79FF8A310F54C259F915AA251C738AA51CFA4
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • IsWindow.USER32(01234C08), ref: 0082B6A5
                                                                                                  • IsWindowEnabled.USER32(01234C08), ref: 0082B6B1
                                                                                                  • SendMessageW.USER32(?,0000041C,00000000,00000000), ref: 0082B795
                                                                                                  • SendMessageW.USER32(01234C08,000000B0,?,?), ref: 0082B7CC
                                                                                                  • IsDlgButtonChecked.USER32(?,?), ref: 0082B809
                                                                                                  • GetWindowLongW.USER32(01234C08,000000EC), ref: 0082B82B
                                                                                                  • SendMessageW.USER32(?,000000A1,00000002,00000000), ref: 0082B843
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: MessageSendWindow$ButtonCheckedEnabledLong
                                                                                                  • String ID:
                                                                                                  • API String ID: 4072528602-0
                                                                                                  • Opcode ID: ddaa6b2c33a14eb515fc40fead5e0699a482bfffc9db9f2422bdcf1938a024e3
                                                                                                  • Instruction ID: 3a968cf107e13f2a7c3cae88a9acc746cb0860126ce110e69a5ada2444c5f2ca
                                                                                                  • Opcode Fuzzy Hash: ddaa6b2c33a14eb515fc40fead5e0699a482bfffc9db9f2422bdcf1938a024e3
                                                                                                  • Instruction Fuzzy Hash: 0071BE34602264AFDB20DF64E894FBA7BB9FF99300F144069EA46D73A1D731AC91DB50
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • _memset.LIBCMT ref: 0081F75C
                                                                                                  • _memset.LIBCMT ref: 0081F825
                                                                                                  • ShellExecuteExW.SHELL32(?), ref: 0081F86A
                                                                                                    • Part of subcall function 007A9997: __itow.LIBCMT ref: 007A99C2
                                                                                                    • Part of subcall function 007A9997: __swprintf.LIBCMT ref: 007A9A0C
                                                                                                    • Part of subcall function 007BFEC6: _wcscpy.LIBCMT ref: 007BFEE9
                                                                                                  • GetProcessId.KERNEL32(00000000), ref: 0081F8E1
                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 0081F910
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: _memset$CloseExecuteHandleProcessShell__itow__swprintf_wcscpy
                                                                                                  • String ID: @
                                                                                                  • API String ID: 3522835683-2766056989
                                                                                                  • Opcode ID: a7d923bd8877591831315ea00e19060fc24bfc4012ebdb62a536573698c83587
                                                                                                  • Instruction ID: 52ec2dde99fa212cf66fe505a466fd0cec66cdeadb6fa4f68181e434f59c918e
                                                                                                  • Opcode Fuzzy Hash: a7d923bd8877591831315ea00e19060fc24bfc4012ebdb62a536573698c83587
                                                                                                  • Instruction Fuzzy Hash: 67618F75A00619DFCB14EF54C484AAEBBF9FF89310F14856DE945AB352CB34AD81CB90
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • GetParent.USER32(?), ref: 0080149C
                                                                                                  • GetKeyboardState.USER32(?), ref: 008014B1
                                                                                                  • SetKeyboardState.USER32(?), ref: 00801512
                                                                                                  • PostMessageW.USER32(?,00000101,00000010,?), ref: 00801540
                                                                                                  • PostMessageW.USER32(?,00000101,00000011,?), ref: 0080155F
                                                                                                  • PostMessageW.USER32(?,00000101,00000012,?), ref: 008015A5
                                                                                                  • PostMessageW.USER32(?,00000101,0000005B,?), ref: 008015C8
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: MessagePost$KeyboardState$Parent
                                                                                                  • String ID:
                                                                                                  • API String ID: 87235514-0
                                                                                                  • Opcode ID: 52e4f70be7409519737d44b2e597012ca016a64f1ecc32c2b8e0f68413674ab8
                                                                                                  • Instruction ID: 908b852c7b9adf257b712afc417df93a2ce54460e297c50d5e1dd51d0628c927
                                                                                                  • Opcode Fuzzy Hash: 52e4f70be7409519737d44b2e597012ca016a64f1ecc32c2b8e0f68413674ab8
                                                                                                  • Instruction Fuzzy Hash: 775103A06047D53EFF7642388C49BBABEAABB46324F088589E1D5CA8D3C795DC84D750
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • GetParent.USER32(00000000), ref: 008012B5
                                                                                                  • GetKeyboardState.USER32(?), ref: 008012CA
                                                                                                  • SetKeyboardState.USER32(?), ref: 0080132B
                                                                                                  • PostMessageW.USER32(00000000,00000100,00000010,?), ref: 00801357
                                                                                                  • PostMessageW.USER32(00000000,00000100,00000011,?), ref: 00801374
                                                                                                  • PostMessageW.USER32(00000000,00000100,00000012,?), ref: 008013B8
                                                                                                  • PostMessageW.USER32(00000000,00000100,0000005B,?), ref: 008013D9
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: MessagePost$KeyboardState$Parent
                                                                                                  • String ID:
                                                                                                  • API String ID: 87235514-0
                                                                                                  • Opcode ID: 23e146fc95175664648fad1add781a1afab245bf02bc1530ba933af318e9c696
                                                                                                  • Instruction ID: 047ed1119f9c57d088da6a0193b36e52796d836a34a86baf536b0054f5dd5776
                                                                                                  • Opcode Fuzzy Hash: 23e146fc95175664648fad1add781a1afab245bf02bc1530ba933af318e9c696
                                                                                                  • Instruction Fuzzy Hash: 5E5104A09047D53EFF7683248C49B7ABFA9FB06320F088589E1D4C69C2D798AC84D751
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: _wcsncpy$LocalTime
                                                                                                  • String ID:
                                                                                                  • API String ID: 2945705084-0
                                                                                                  • Opcode ID: f3f7cd520232804f11708c96fc84e862e386389e964f57497ee12f363e3b0faf
                                                                                                  • Instruction ID: 1c3b7611e5317f5d166dc173f62d68485e78e0da24502208f26f0754d89ac11c
                                                                                                  • Opcode Fuzzy Hash: f3f7cd520232804f11708c96fc84e862e386389e964f57497ee12f363e3b0faf
                                                                                                  • Instruction Fuzzy Hash: 5D41A469D20628B6CB50EBB48C8EECF77A8EF04710F50855EF518E3162E638D715C7A9
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                    • Part of subcall function 008048AA: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,008038D3,?), ref: 008048C7
                                                                                                    • Part of subcall function 008048AA: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,008038D3,?), ref: 008048E0
                                                                                                  • lstrcmpiW.KERNEL32(?,?), ref: 008038F3
                                                                                                  • _wcscmp.LIBCMT ref: 0080390F
                                                                                                  • MoveFileW.KERNEL32(?,?), ref: 00803927
                                                                                                  • _wcscat.LIBCMT ref: 0080396F
                                                                                                  • SHFileOperationW.SHELL32(?), ref: 008039DB
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: FileFullNamePath$MoveOperation_wcscat_wcscmplstrcmpi
                                                                                                  • String ID: \*.*
                                                                                                  • API String ID: 1377345388-1173974218
                                                                                                  • Opcode ID: 35642d7e785f9cbf38516df0ca9095b769ccf62e351f2ea14f4e7a7b1f641354
                                                                                                  • Instruction ID: 6b932dc7683af8ef578426f1686915b1211f2e30ea115488ed2512583ddc951f
                                                                                                  • Opcode Fuzzy Hash: 35642d7e785f9cbf38516df0ca9095b769ccf62e351f2ea14f4e7a7b1f641354
                                                                                                  • Instruction Fuzzy Hash: 464181B15083849AD791EF64C885ADBBBECFF89340F40192EB489C3191EA74D649C752
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • _memset.LIBCMT ref: 00827519
                                                                                                  • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 008275C0
                                                                                                  • IsMenu.USER32(?), ref: 008275D8
                                                                                                  • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 00827620
                                                                                                  • DrawMenuBar.USER32 ref: 00827633
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Menu$Item$DrawInfoInsert_memset
                                                                                                  • String ID: 0
                                                                                                  • API String ID: 3866635326-4108050209
                                                                                                  • Opcode ID: 9d340bac04977a6e7feb9dcfdfee95262554392faa72269139f74190ff1130f5
                                                                                                  • Instruction ID: 4220a5fccf97ab6b1efee5469876635c55ac01033e6ef22bca9a3733ab46feaa
                                                                                                  • Opcode Fuzzy Hash: 9d340bac04977a6e7feb9dcfdfee95262554392faa72269139f74190ff1130f5
                                                                                                  • Instruction Fuzzy Hash: BC413575A04619EFDB20DF66E984E9ABBF8FB18314F048129F915D7290D730AD90CFA0
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?), ref: 0082125C
                                                                                                  • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 00821286
                                                                                                  • FreeLibrary.KERNEL32(00000000), ref: 0082133D
                                                                                                    • Part of subcall function 0082122D: RegCloseKey.ADVAPI32(?), ref: 008212A3
                                                                                                    • Part of subcall function 0082122D: FreeLibrary.KERNEL32(?), ref: 008212F5
                                                                                                    • Part of subcall function 0082122D: RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?), ref: 00821318
                                                                                                  • RegDeleteKeyW.ADVAPI32(?,?), ref: 008212E0
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: EnumFreeLibrary$CloseDeleteOpen
                                                                                                  • String ID:
                                                                                                  • API String ID: 395352322-0
                                                                                                  • Opcode ID: 9d65a885c23162ed10f50d675bc0d23deeb5c3add65a0d03f33d1113f23e00ac
                                                                                                  • Instruction ID: ca030b4f33ee8b8b09057c8e5eeb07da1bd440deaf631114431836aa548c9deb
                                                                                                  • Opcode Fuzzy Hash: 9d65a885c23162ed10f50d675bc0d23deeb5c3add65a0d03f33d1113f23e00ac
                                                                                                  • Instruction Fuzzy Hash: 0B31F6B1901119AEDF15DB94E889EFFB7BCFB18300F10416AB501E2251EA749E869AA0
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • SendMessageW.USER32(00000000,000000F0,00000000,00000000), ref: 0082655B
                                                                                                  • GetWindowLongW.USER32(01234C08,000000F0), ref: 0082658E
                                                                                                  • GetWindowLongW.USER32(01234C08,000000F0), ref: 008265C3
                                                                                                  • SendMessageW.USER32(00000000,000000F1,00000000,00000000), ref: 008265F5
                                                                                                  • SendMessageW.USER32(00000000,000000F1,00000001,00000000), ref: 0082661F
                                                                                                  • GetWindowLongW.USER32(00000000,000000F0), ref: 00826630
                                                                                                  • SetWindowLongW.USER32(00000000,000000F0,00000000), ref: 0082664A
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: LongWindow$MessageSend
                                                                                                  • String ID:
                                                                                                  • API String ID: 2178440468-0
                                                                                                  • Opcode ID: a813452af25e1e279de05f1b302fa89d2437229bdec4bea63c1f396a5272f33e
                                                                                                  • Instruction ID: 1de860a8cbab96b8cc2efafd57dde5672188b562be24c1f17a0a54797ff780f4
                                                                                                  • Opcode Fuzzy Hash: a813452af25e1e279de05f1b302fa89d2437229bdec4bea63c1f396a5272f33e
                                                                                                  • Instruction Fuzzy Hash: A5310330604160AFDB208F28ED85F5537E5FB5A710F194178F601CB2B6EB71ACA0DB81
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                    • Part of subcall function 008180A0: inet_addr.WSOCK32(00000000,?,00000000,?,?,?,00000000), ref: 008180CB
                                                                                                  • socket.WSOCK32(00000002,00000001,00000006,?,?,00000000), ref: 008164D9
                                                                                                  • WSAGetLastError.WSOCK32(00000000), ref: 008164E8
                                                                                                  • ioctlsocket.WSOCK32(00000000,8004667E,00000000), ref: 00816521
                                                                                                  • connect.WSOCK32(00000000,?,00000010), ref: 0081652A
                                                                                                  • WSAGetLastError.WSOCK32 ref: 00816534
                                                                                                  • closesocket.WSOCK32(00000000), ref: 0081655D
                                                                                                  • ioctlsocket.WSOCK32(00000000,8004667E,00000000), ref: 00816576
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: ErrorLastioctlsocket$closesocketconnectinet_addrsocket
                                                                                                  • String ID:
                                                                                                  • API String ID: 910771015-0
                                                                                                  • Opcode ID: bb18c6a7be93b71548198891f3246571a2af455e4e674ae0dbc13abb8fb3f331
                                                                                                  • Instruction ID: 6e486fc2978d4392e12c3798b9bf89a567a9392e8716ffe3a6f47745a86f77f9
                                                                                                  • Opcode Fuzzy Hash: bb18c6a7be93b71548198891f3246571a2af455e4e674ae0dbc13abb8fb3f331
                                                                                                  • Instruction Fuzzy Hash: 0C31B031600118AFDB109F24CC89BFA7BBDFF45724F008069FA45E7291EB74A955CAA1
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 007FE0FA
                                                                                                  • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 007FE120
                                                                                                  • SysAllocString.OLEAUT32(00000000), ref: 007FE123
                                                                                                  • SysAllocString.OLEAUT32 ref: 007FE144
                                                                                                  • SysFreeString.OLEAUT32 ref: 007FE14D
                                                                                                  • StringFromGUID2.OLE32(?,?,00000028), ref: 007FE167
                                                                                                  • SysAllocString.OLEAUT32(?), ref: 007FE175
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                  • String ID:
                                                                                                  • API String ID: 3761583154-0
                                                                                                  • Opcode ID: 90b107479a6424f5922f6768717b95268fceb17047b8db17564bcbdea9274d99
                                                                                                  • Instruction ID: 53b8871c866c00ebb7d63ab66588f7d99fdd33212d3fa83adab505282cf3293f
                                                                                                  • Opcode Fuzzy Hash: 90b107479a6424f5922f6768717b95268fceb17047b8db17564bcbdea9274d99
                                                                                                  • Instruction Fuzzy Hash: 3E21303560420CAF9B20AFA9DC89DBB77ECFB09760B508235FA15CB261DA74DC41CB64
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: __wcsnicmp
                                                                                                  • String ID: #OnAutoItStartRegister$#notrayicon$#requireadmin
                                                                                                  • API String ID: 1038674560-2734436370
                                                                                                  • Opcode ID: 19e5075b2af247a85084f045f3148010d8af7b66c32328379141d24bdf369287
                                                                                                  • Instruction ID: a71e1aedf2581018dbfcdaeaf98fbda0b39c538a452cfe0ab97007467933184f
                                                                                                  • Opcode Fuzzy Hash: 19e5075b2af247a85084f045f3148010d8af7b66c32328379141d24bdf369287
                                                                                                  • Instruction Fuzzy Hash: B3216772204628E6D230A634DC16FBB7398EF91310F108039FA8686341EF5CA982D3A1
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                    • Part of subcall function 007A1D35: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,00000096), ref: 007A1D73
                                                                                                    • Part of subcall function 007A1D35: GetStockObject.GDI32(00000011), ref: 007A1D87
                                                                                                    • Part of subcall function 007A1D35: SendMessageW.USER32(00000000,00000030,00000000), ref: 007A1D91
                                                                                                  • SendMessageW.USER32(00000000,00002001,00000000,FF000000), ref: 008278A1
                                                                                                  • SendMessageW.USER32(?,00000409,00000000,FF000000), ref: 008278AE
                                                                                                  • SendMessageW.USER32(?,00000402,00000000,00000000), ref: 008278B9
                                                                                                  • SendMessageW.USER32(?,00000401,00000000,00640000), ref: 008278C8
                                                                                                  • SendMessageW.USER32(?,00000404,00000001,00000000), ref: 008278D4
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: MessageSend$CreateObjectStockWindow
                                                                                                  • String ID: Msctls_Progress32
                                                                                                  • API String ID: 1025951953-3636473452
                                                                                                  • Opcode ID: bba35a1a1060b1395ad6c0f0cb29b2d3257c4e43d33187e16f059a2b3ba6aae6
                                                                                                  • Instruction ID: 2013c9c681d55a98935b49222dd58454c4920573a71f4def2bd0e756a857bfa1
                                                                                                  • Opcode Fuzzy Hash: bba35a1a1060b1395ad6c0f0cb29b2d3257c4e43d33187e16f059a2b3ba6aae6
                                                                                                  • Instruction Fuzzy Hash: 5F118EB2510229BFEF159E61CC85EE77F6DFF08798F014124FA04A2090D7729C61DBA4
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • LoadLibraryExW.KERNEL32(combase.dll,00000000,00000800,RoInitialize,007C4292,?), ref: 007C41E3
                                                                                                  • GetProcAddress.KERNEL32(00000000), ref: 007C41EA
                                                                                                  • EncodePointer.KERNEL32(00000000), ref: 007C41F6
                                                                                                  • DecodePointer.KERNEL32(00000001,007C4292,?), ref: 007C4213
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Pointer$AddressDecodeEncodeLibraryLoadProc
                                                                                                  • String ID: RoInitialize$combase.dll
                                                                                                  • API String ID: 3489934621-340411864
                                                                                                  • Opcode ID: c558c6a41061892d731e54f65582c8784c00d63d00f000147986639b9a79819c
                                                                                                  • Instruction ID: dfa3005bc2ff849a712fc6b69ee7a1adfaf8d32888df172845a47e9d1eeadcf2
                                                                                                  • Opcode Fuzzy Hash: c558c6a41061892d731e54f65582c8784c00d63d00f000147986639b9a79819c
                                                                                                  • Instruction Fuzzy Hash: DBE012B0590304AFEB205F70EC0DB083AA5B756702F51B438F621D51A1DBFA4092CF00
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • LoadLibraryExW.KERNEL32(combase.dll,00000000,00000800,RoUninitialize,007C41B8), ref: 007C42B8
                                                                                                  • GetProcAddress.KERNEL32(00000000), ref: 007C42BF
                                                                                                  • EncodePointer.KERNEL32(00000000), ref: 007C42CA
                                                                                                  • DecodePointer.KERNEL32(007C41B8), ref: 007C42E5
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Pointer$AddressDecodeEncodeLibraryLoadProc
                                                                                                  • String ID: RoUninitialize$combase.dll
                                                                                                  • API String ID: 3489934621-2819208100
                                                                                                  • Opcode ID: 391a810a5564afbaa53e7b20b225c6a16fd66408178f9ceb8a56a2c55e1f3b61
                                                                                                  • Instruction ID: 8fc459a5acab353a8e6632d080e74d1907578c7415e3995575e78df2d486abf9
                                                                                                  • Opcode Fuzzy Hash: 391a810a5564afbaa53e7b20b225c6a16fd66408178f9ceb8a56a2c55e1f3b61
                                                                                                  • Instruction Fuzzy Hash: 2AE0B678581300EBEB209B60FD0DB083AB4F726B42F11A03AF211E12A1CBB84591CB58
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: _memmove$__itow__swprintf
                                                                                                  • String ID:
                                                                                                  • API String ID: 3253778849-0
                                                                                                  • Opcode ID: 9878d26070b011936cad77e1676243b9e2a31e5d9705435f175891a5af6f413f
                                                                                                  • Instruction ID: 86948bcac243fba0bab8b8e6ec5bf73e259762429e9e5d1b3e5bd38029ceca19
                                                                                                  • Opcode Fuzzy Hash: 9878d26070b011936cad77e1676243b9e2a31e5d9705435f175891a5af6f413f
                                                                                                  • Instruction Fuzzy Hash: 9A619E3050025ADBDF11EF24CC85EFE3BA8EF85308F444629F9559B1D2EB38A961CB61
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                    • Part of subcall function 007A7F41: _memmove.LIBCMT ref: 007A7F82
                                                                                                    • Part of subcall function 008210A5: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00820038,?,?), ref: 008210BC
                                                                                                  • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00820548
                                                                                                  • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 00820588
                                                                                                  • RegCloseKey.ADVAPI32(?,00000001,00000000), ref: 008205AB
                                                                                                  • RegEnumValueW.ADVAPI32(?,-00000001,?,?,00000000,?,00000000,00000000), ref: 008205D4
                                                                                                  • RegCloseKey.ADVAPI32(?,?,00000000), ref: 00820617
                                                                                                  • RegCloseKey.ADVAPI32(00000000), ref: 00820624
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Close$BuffCharConnectEnumOpenRegistryUpperValue_memmove
                                                                                                  • String ID:
                                                                                                  • API String ID: 4046560759-0
                                                                                                  • Opcode ID: dce2d3ce209d792c51b311ddbd087077c0b6caaf3422a5b183d972568f869ebf
                                                                                                  • Instruction ID: 59ac6b32b03f80cc4be17e1f5487e719a23d3df47ee47bdf0baba0e2915d58fd
                                                                                                  • Opcode Fuzzy Hash: dce2d3ce209d792c51b311ddbd087077c0b6caaf3422a5b183d972568f869ebf
                                                                                                  • Instruction Fuzzy Hash: D6514831208204EFCB14EB24D889E6BBBE8FF85314F04892DF545972A2DB35E945CF52
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • GetMenu.USER32(?), ref: 00825A82
                                                                                                  • GetMenuItemCount.USER32(00000000), ref: 00825AB9
                                                                                                  • GetMenuStringW.USER32(00000000,00000000,?,00007FFF,00000400), ref: 00825AE1
                                                                                                  • GetMenuItemID.USER32(?,?), ref: 00825B50
                                                                                                  • GetSubMenu.USER32(?,?), ref: 00825B5E
                                                                                                  • PostMessageW.USER32(?,00000111,?,00000000), ref: 00825BAF
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Menu$Item$CountMessagePostString
                                                                                                  • String ID:
                                                                                                  • API String ID: 650687236-0
                                                                                                  • Opcode ID: 938cf875a89b0d47fc132c2520f1fd4e1f67be9019fc69574472424eaf94b46a
                                                                                                  • Instruction ID: 7be7cf1dad6d468772170b1a891aaeeaae2783b8530564f2ffceb879ce8ec257
                                                                                                  • Opcode Fuzzy Hash: 938cf875a89b0d47fc132c2520f1fd4e1f67be9019fc69574472424eaf94b46a
                                                                                                  • Instruction Fuzzy Hash: C9514C35A40629EFCB11AF64D845AAEB7B4FF48320F108569E916F7251CB74AE81CB90
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • VariantInit.OLEAUT32(?), ref: 007FF3F7
                                                                                                  • VariantClear.OLEAUT32(00000013), ref: 007FF469
                                                                                                  • VariantClear.OLEAUT32(00000000), ref: 007FF4C4
                                                                                                  • _memmove.LIBCMT ref: 007FF4EE
                                                                                                  • VariantClear.OLEAUT32(?), ref: 007FF53B
                                                                                                  • VariantChangeType.OLEAUT32(?,?,00000000,00000013), ref: 007FF569
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Variant$Clear$ChangeInitType_memmove
                                                                                                  • String ID:
                                                                                                  • API String ID: 1101466143-0
                                                                                                  • Opcode ID: 8a5e1848a236c88b577b26f04240f727c7454fe4c7dff8c231eb90a68ce4c0e5
                                                                                                  • Instruction ID: b41dca3ecbfaa1b25d9ddd2494fe91672a9e011bde759265075869fbbaa12586
                                                                                                  • Opcode Fuzzy Hash: 8a5e1848a236c88b577b26f04240f727c7454fe4c7dff8c231eb90a68ce4c0e5
                                                                                                  • Instruction Fuzzy Hash: E4516BB5A00209EFCB10DF58D884AAAB7B9FF4C314B158169EA59DB301D734E912CBA0
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • _memset.LIBCMT ref: 00802747
                                                                                                  • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00802792
                                                                                                  • IsMenu.USER32(00000000), ref: 008027B2
                                                                                                  • CreatePopupMenu.USER32 ref: 008027E6
                                                                                                  • GetMenuItemCount.USER32(000000FF), ref: 00802844
                                                                                                  • InsertMenuItemW.USER32(00000000,?,00000001,00000030), ref: 00802875
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Menu$Item$CountCreateInfoInsertPopup_memset
                                                                                                  • String ID:
                                                                                                  • API String ID: 3311875123-0
                                                                                                  • Opcode ID: 2bc7110075131a7ad03536fc18655ef5a5ef19f2b9f1827cf2c7669339124e0d
                                                                                                  • Instruction ID: 4c3e3581ee18fc50a62ccb3dee9ff6654ef820eec61701a612977b24667bbf24
                                                                                                  • Opcode Fuzzy Hash: 2bc7110075131a7ad03536fc18655ef5a5ef19f2b9f1827cf2c7669339124e0d
                                                                                                  • Instruction Fuzzy Hash: 79518C74A0020AEBDB65CF68CC8CAAEBBF5FF44314F148169E821DB2D1D7B08944CB51
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                    • Part of subcall function 007A2612: GetWindowLongW.USER32(?,000000EB), ref: 007A2623
                                                                                                  • BeginPaint.USER32(?,?,?,?,?,?), ref: 007A179A
                                                                                                  • GetWindowRect.USER32(?,?), ref: 007A17FE
                                                                                                  • ScreenToClient.USER32(?,?), ref: 007A181B
                                                                                                  • SetViewportOrgEx.GDI32(00000000,?,?,00000000), ref: 007A182C
                                                                                                  • EndPaint.USER32(?,?), ref: 007A1876
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: PaintWindow$BeginClientLongRectScreenViewport
                                                                                                  • String ID:
                                                                                                  • API String ID: 1827037458-0
                                                                                                  • Opcode ID: 037aa63d259e8a14648bb5502777bd5b09da3037765dcf1d5a9042d1ace9e0f7
                                                                                                  • Instruction ID: 0d915f6fa6eefd87caea16d57d54b2c615b89b042fdc5feb693907757c530fee
                                                                                                  • Opcode Fuzzy Hash: 037aa63d259e8a14648bb5502777bd5b09da3037765dcf1d5a9042d1ace9e0f7
                                                                                                  • Instruction Fuzzy Hash: 74419D70500240AFD710DF24C884BBA7BF8FB8A734F044629F6A4872A2D7789845DB62
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • ShowWindow.USER32(008667B0,00000000,01234C08,?,?,008667B0,?,0082B862,?,?), ref: 0082B9CC
                                                                                                  • EnableWindow.USER32(00000000,00000000), ref: 0082B9F0
                                                                                                  • ShowWindow.USER32(008667B0,00000000,01234C08,?,?,008667B0,?,0082B862,?,?), ref: 0082BA50
                                                                                                  • ShowWindow.USER32(00000000,00000004,?,0082B862,?,?), ref: 0082BA62
                                                                                                  • EnableWindow.USER32(00000000,00000001), ref: 0082BA86
                                                                                                  • SendMessageW.USER32(?,0000130C,?,00000000), ref: 0082BAA9
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Window$Show$Enable$MessageSend
                                                                                                  • String ID:
                                                                                                  • API String ID: 642888154-0
                                                                                                  • Opcode ID: 799e3de0940a484ae9cb3a6719ba6bfa3dd0e0ec95875513f4408783f1863dc6
                                                                                                  • Instruction ID: d13af85b956e2e88fd0a9d2f0eddc39c4ac2bf724b126f0468c1531e069fbb4c
                                                                                                  • Opcode Fuzzy Hash: 799e3de0940a484ae9cb3a6719ba6bfa3dd0e0ec95875513f4408783f1863dc6
                                                                                                  • Instruction Fuzzy Hash: 68415130602261AFDB21CF14E489B957FE0FB05310F1881B9FA49DF6A2D731E886CB51
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • GetForegroundWindow.USER32(?,?,?,?,?,?,00815134,?,?,00000000,00000001), ref: 008173BF
                                                                                                    • Part of subcall function 00813C94: GetWindowRect.USER32(?,?), ref: 00813CA7
                                                                                                  • GetDesktopWindow.USER32 ref: 008173E9
                                                                                                  • GetWindowRect.USER32(00000000), ref: 008173F0
                                                                                                  • mouse_event.USER32(00008001,?,?,00000001,00000001), ref: 00817422
                                                                                                    • Part of subcall function 008054E6: Sleep.KERNEL32(?,00000000,?,?,?,?,?,?,?,?,?,?), ref: 0080555E
                                                                                                  • GetCursorPos.USER32(?), ref: 0081744E
                                                                                                  • mouse_event.USER32(00008001,?,?,00000000,00000000), ref: 008174AC
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Window$Rectmouse_event$CursorDesktopForegroundSleep
                                                                                                  • String ID:
                                                                                                  • API String ID: 4137160315-0
                                                                                                  • Opcode ID: d5fd864bab950dfa5c8e43e9a710dd4664127cf1edfe9eb67f3f6c629a7fcd3c
                                                                                                  • Instruction ID: a225531489557669282ba82dbaaaa101e28d45ca0e5ac14e58f9922a5b430aec
                                                                                                  • Opcode Fuzzy Hash: d5fd864bab950dfa5c8e43e9a710dd4664127cf1edfe9eb67f3f6c629a7fcd3c
                                                                                                  • Instruction Fuzzy Hash: 6031C172508315ABD720DF14D849E9BBBA9FF88314F004929F589D7192C630EA89CBD6
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                    • Part of subcall function 007F85F1: GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 007F8608
                                                                                                    • Part of subcall function 007F85F1: GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 007F8612
                                                                                                    • Part of subcall function 007F85F1: GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 007F8621
                                                                                                    • Part of subcall function 007F85F1: HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 007F8628
                                                                                                    • Part of subcall function 007F85F1: GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 007F863E
                                                                                                  • GetLengthSid.ADVAPI32(?,00000000,007F8977), ref: 007F8DAC
                                                                                                  • GetProcessHeap.KERNEL32(00000008,00000000), ref: 007F8DB8
                                                                                                  • HeapAlloc.KERNEL32(00000000), ref: 007F8DBF
                                                                                                  • CopySid.ADVAPI32(00000000,00000000,?), ref: 007F8DD8
                                                                                                  • GetProcessHeap.KERNEL32(00000000,00000000,007F8977), ref: 007F8DEC
                                                                                                  • HeapFree.KERNEL32(00000000), ref: 007F8DF3
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Heap$Process$AllocInformationToken$CopyErrorFreeLastLength
                                                                                                  • String ID:
                                                                                                  • API String ID: 3008561057-0
                                                                                                  • Opcode ID: bfde6055a1dc3161c2a6a3af9bfb7334fe13378a97b7542bc1a294be5a5ce330
                                                                                                  • Instruction ID: 01cd753e62942e3c241310352c66bb7c9782a5f424412fa61cc9d0ad8600575c
                                                                                                  • Opcode Fuzzy Hash: bfde6055a1dc3161c2a6a3af9bfb7334fe13378a97b7542bc1a294be5a5ce330
                                                                                                  • Instruction Fuzzy Hash: 2B11E131600609FFDB648F64CC09BBE7779FF48315F10802AEA4597251CB399901CB61
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • GetCurrentProcess.KERNEL32(0000000A,00000004), ref: 007F8B2A
                                                                                                  • OpenProcessToken.ADVAPI32(00000000), ref: 007F8B31
                                                                                                  • CreateEnvironmentBlock.USERENV(?,00000004,00000001), ref: 007F8B40
                                                                                                  • CloseHandle.KERNEL32(00000004), ref: 007F8B4B
                                                                                                  • CreateProcessWithLogonW.ADVAPI32(?,?,?,00000000,00000000,?,?,00000000,?,?,?), ref: 007F8B7A
                                                                                                  • DestroyEnvironmentBlock.USERENV(00000000), ref: 007F8B8E
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Process$BlockCreateEnvironment$CloseCurrentDestroyHandleLogonOpenTokenWith
                                                                                                  • String ID:
                                                                                                  • API String ID: 1413079979-0
                                                                                                  • Opcode ID: 6c7709d9cb70c6a6b08deac65451ddad67727fec59f000faf15c80cb72b370c9
                                                                                                  • Instruction ID: 6f2150a3068fd040a521167972068714a9098e3c7019a85d3fe26f28d9442118
                                                                                                  • Opcode Fuzzy Hash: 6c7709d9cb70c6a6b08deac65451ddad67727fec59f000faf15c80cb72b370c9
                                                                                                  • Instruction Fuzzy Hash: FC1147B250024DABDB118FA4ED49FEA7BB9FB08314F048065FF04A2261C7768D61EB61
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                    • Part of subcall function 007A12F3: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 007A134D
                                                                                                    • Part of subcall function 007A12F3: SelectObject.GDI32(?,00000000), ref: 007A135C
                                                                                                    • Part of subcall function 007A12F3: BeginPath.GDI32(?), ref: 007A1373
                                                                                                    • Part of subcall function 007A12F3: SelectObject.GDI32(?,00000000), ref: 007A139C
                                                                                                  • MoveToEx.GDI32(00000000,-00000002,?,00000000), ref: 0082C1C4
                                                                                                  • LineTo.GDI32(00000000,00000003,?), ref: 0082C1D8
                                                                                                  • MoveToEx.GDI32(00000000,00000000,?,00000000), ref: 0082C1E6
                                                                                                  • LineTo.GDI32(00000000,00000000,?), ref: 0082C1F6
                                                                                                  • EndPath.GDI32(00000000), ref: 0082C206
                                                                                                  • StrokePath.GDI32(00000000), ref: 0082C216
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Path$LineMoveObjectSelect$BeginCreateStroke
                                                                                                  • String ID:
                                                                                                  • API String ID: 43455801-0
                                                                                                  • Opcode ID: 1aca5af80fb5c5bcf99a70c42eb3d4d0cf8be77d2b469c7cdfebbe4b35e2c4b6
                                                                                                  • Instruction ID: c65753130a94259fc2e43e521968254c94b896185c6cf456fcbb8ae4e6409e9e
                                                                                                  • Opcode Fuzzy Hash: 1aca5af80fb5c5bcf99a70c42eb3d4d0cf8be77d2b469c7cdfebbe4b35e2c4b6
                                                                                                  • Instruction Fuzzy Hash: 2111FA7640014CBFDF129F90DC48EAA7FADFB04354F048025BA18861A2D7719D65DBA0
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • MapVirtualKeyW.USER32(0000005B,00000000), ref: 007C03D3
                                                                                                  • MapVirtualKeyW.USER32(00000010,00000000), ref: 007C03DB
                                                                                                  • MapVirtualKeyW.USER32(000000A0,00000000), ref: 007C03E6
                                                                                                  • MapVirtualKeyW.USER32(000000A1,00000000), ref: 007C03F1
                                                                                                  • MapVirtualKeyW.USER32(00000011,00000000), ref: 007C03F9
                                                                                                  • MapVirtualKeyW.USER32(00000012,00000000), ref: 007C0401
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Virtual
                                                                                                  • String ID:
                                                                                                  • API String ID: 4278518827-0
                                                                                                  • Opcode ID: e8417be18d06ccd8dc088b363afc351c8cc16c9d955d6959a4a68a9a14f910c3
                                                                                                  • Instruction ID: 18c440b4f69d0515324d732caef61ea85b39d855be75d0e0ece90238cb8cd69b
                                                                                                  • Opcode Fuzzy Hash: e8417be18d06ccd8dc088b363afc351c8cc16c9d955d6959a4a68a9a14f910c3
                                                                                                  • Instruction Fuzzy Hash: 3B016CB09027597DE3008F5A8C85B52FFB8FF19354F00411BA15C47942C7F5A868CBE5
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • PostMessageW.USER32(?,00000010,00000000,00000000), ref: 0080569B
                                                                                                  • SendMessageTimeoutW.USER32(?,00000010,00000000,00000000,00000002,000001F4,?), ref: 008056B1
                                                                                                  • GetWindowThreadProcessId.USER32(?,?), ref: 008056C0
                                                                                                  • OpenProcess.KERNEL32(001F0FFF,00000000,?,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 008056CF
                                                                                                  • TerminateProcess.KERNEL32(00000000,00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 008056D9
                                                                                                  • CloseHandle.KERNEL32(00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 008056E0
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Process$Message$CloseHandleOpenPostSendTerminateThreadTimeoutWindow
                                                                                                  • String ID:
                                                                                                  • API String ID: 839392675-0
                                                                                                  • Opcode ID: 55e61727246806824d73f79fcfbeb4ff570c9cd9048b8fd7cddafef028311f0d
                                                                                                  • Instruction ID: 151574a506365b003996fcec483283be885e98d96c9470ba8f669b118f329462
                                                                                                  • Opcode Fuzzy Hash: 55e61727246806824d73f79fcfbeb4ff570c9cd9048b8fd7cddafef028311f0d
                                                                                                  • Instruction Fuzzy Hash: 12F06D32241118BBE7315BA2DC0EEAB7B7CFBDAB11F004179FA00D109296A11A02C6B5
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • InterlockedExchange.KERNEL32(?,?), ref: 008074E5
                                                                                                  • EnterCriticalSection.KERNEL32(?,?,007B1044,?,?), ref: 008074F6
                                                                                                  • TerminateThread.KERNEL32(00000000,000001F6,?,007B1044,?,?), ref: 00807503
                                                                                                  • WaitForSingleObject.KERNEL32(00000000,000003E8,?,007B1044,?,?), ref: 00807510
                                                                                                    • Part of subcall function 00806ED7: CloseHandle.KERNEL32(00000000,?,0080751D,?,007B1044,?,?), ref: 00806EE1
                                                                                                  • InterlockedExchange.KERNEL32(?,000001F6), ref: 00807523
                                                                                                  • LeaveCriticalSection.KERNEL32(?,?,007B1044,?,?), ref: 0080752A
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: CriticalExchangeInterlockedSection$CloseEnterHandleLeaveObjectSingleTerminateThreadWait
                                                                                                  • String ID:
                                                                                                  • API String ID: 3495660284-0
                                                                                                  • Opcode ID: a5ba85c583c9605ae8b62142f33388608c2acfee66ef2d1de03cb3d53410207a
                                                                                                  • Instruction ID: 64b2dcc18f74e1bf52bf97364fffb41a55f5f2bd8710148dec2bb45034fcea69
                                                                                                  • Opcode Fuzzy Hash: a5ba85c583c9605ae8b62142f33388608c2acfee66ef2d1de03cb3d53410207a
                                                                                                  • Instruction Fuzzy Hash: 74F05E3A540612EBDB621B64FD8D9EB773AFF46302B104531F302910B6DB755812CB50
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • WaitForSingleObject.KERNEL32(?,000000FF), ref: 007F8E7F
                                                                                                  • UnloadUserProfile.USERENV(?,?), ref: 007F8E8B
                                                                                                  • CloseHandle.KERNEL32(?), ref: 007F8E94
                                                                                                  • CloseHandle.KERNEL32(?), ref: 007F8E9C
                                                                                                  • GetProcessHeap.KERNEL32(00000000,?), ref: 007F8EA5
                                                                                                  • HeapFree.KERNEL32(00000000), ref: 007F8EAC
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: CloseHandleHeap$FreeObjectProcessProfileSingleUnloadUserWait
                                                                                                  • String ID:
                                                                                                  • API String ID: 146765662-0
                                                                                                  • Opcode ID: 96361f4d526cb948933754f9f325aedc05e92415932ae07a94755b03b94215ea
                                                                                                  • Instruction ID: 6a7a71bb1e7f07662b54f5c50f2b33a8904a55f23f1e7b9d411837f38bf3e78b
                                                                                                  • Opcode Fuzzy Hash: 96361f4d526cb948933754f9f325aedc05e92415932ae07a94755b03b94215ea
                                                                                                  • Instruction Fuzzy Hash: 30E0C236004001FBDA125FE1ED0C91ABB79FB89322B508230F31981171CB329432DB50
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • VariantInit.OLEAUT32(?), ref: 00818928
                                                                                                  • CharUpperBuffW.USER32(?,?), ref: 00818A37
                                                                                                  • VariantClear.OLEAUT32(?), ref: 00818BAF
                                                                                                    • Part of subcall function 00807804: VariantInit.OLEAUT32(00000000), ref: 00807844
                                                                                                    • Part of subcall function 00807804: VariantCopy.OLEAUT32(00000000,?), ref: 0080784D
                                                                                                    • Part of subcall function 00807804: VariantClear.OLEAUT32(00000000), ref: 00807859
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Variant$ClearInit$BuffCharCopyUpper
                                                                                                  • String ID: AUTOIT.ERROR$Incorrect Parameter format
                                                                                                  • API String ID: 4237274167-1221869570
                                                                                                  • Opcode ID: 94cd021e4ebb4091017e85810d8e01d119c6e02f339c8881a79b19c77e89e99c
                                                                                                  • Instruction ID: feb2fe54c2b1be9af355962e67f7fcaba695a8b3d931cc34c0b79d51e4bcd4a7
                                                                                                  • Opcode Fuzzy Hash: 94cd021e4ebb4091017e85810d8e01d119c6e02f339c8881a79b19c77e89e99c
                                                                                                  • Instruction Fuzzy Hash: 60912771608305DFC710DF24C48599ABBE8FF89314F048A6EF99ACB262DB31E945CB52
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                    • Part of subcall function 007BFEC6: _wcscpy.LIBCMT ref: 007BFEE9
                                                                                                  • _memset.LIBCMT ref: 00803077
                                                                                                  • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 008030A6
                                                                                                  • SetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00803159
                                                                                                  • SetMenuDefaultItem.USER32(?,000000FF,00000000), ref: 00803187
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: ItemMenu$Info$Default_memset_wcscpy
                                                                                                  • String ID: 0
                                                                                                  • API String ID: 4152858687-4108050209
                                                                                                  • Opcode ID: aa876d289de15aad6dc634135ed5071a7c68e5d068b03f27d39932bdc20f8216
                                                                                                  • Instruction ID: 278e72f99d318d793862f577373161a2097c333ff251628fe46a441eaf5ee7ab
                                                                                                  • Opcode Fuzzy Hash: aa876d289de15aad6dc634135ed5071a7c68e5d068b03f27d39932bdc20f8216
                                                                                                  • Instruction Fuzzy Hash: C851A031609301AAD7A59F28CC49A6BB7ECFF89354F044A2EF895D31D1DB74CA448792
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • CoCreateInstance.OLE32(?,00000000,00000005,?,?,?,?,?,?,?,?,?,?,?), ref: 007FDAC5
                                                                                                  • SetErrorMode.KERNEL32(00000001,?,?,?,?,?,?,?,?,?), ref: 007FDAFB
                                                                                                  • GetProcAddress.KERNEL32(?,DllGetClassObject), ref: 007FDB0C
                                                                                                  • SetErrorMode.KERNEL32(00000000,?,?,?,?,?,?,?,?,?), ref: 007FDB8E
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: ErrorMode$AddressCreateInstanceProc
                                                                                                  • String ID: DllGetClassObject
                                                                                                  • API String ID: 753597075-1075368562
                                                                                                  • Opcode ID: 173b792759775415a1e9878dc79f1c4bef90c5bcaaeca36a1cc40804aa460324
                                                                                                  • Instruction ID: aa0123af8bd5a276f5852f52bd3eeeed6c191a761538c369c8cd7450118f2de4
                                                                                                  • Opcode Fuzzy Hash: 173b792759775415a1e9878dc79f1c4bef90c5bcaaeca36a1cc40804aa460324
                                                                                                  • Instruction Fuzzy Hash: 614160B1600208EFDB25CF54C884AAA7BBAFF44310F1581A9AE059F305D7B5DD45DBA0
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • _memset.LIBCMT ref: 00802CAF
                                                                                                  • GetMenuItemInfoW.USER32(00000004,00000000,00000000,?), ref: 00802CCB
                                                                                                  • DeleteMenu.USER32(?,00000007,00000000), ref: 00802D11
                                                                                                  • DeleteMenu.USER32(?,00000000,00000000,?,00000000,00000000,00866890,00000000), ref: 00802D5A
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Menu$Delete$InfoItem_memset
                                                                                                  • String ID: 0
                                                                                                  • API String ID: 1173514356-4108050209
                                                                                                  • Opcode ID: c45cbe7aa5b573952199798821fb1708eb08269599b85a60b3cc49e4af458b02
                                                                                                  • Instruction ID: 468ed11487144b3112db74118ea093e0695225e37fd4080e1b7fbdef6e72d006
                                                                                                  • Opcode Fuzzy Hash: c45cbe7aa5b573952199798821fb1708eb08269599b85a60b3cc49e4af458b02
                                                                                                  • Instruction Fuzzy Hash: 32419D312053069FD764DF28CC48B1ABBA8FF85320F00466DE965D72D1D7B0E904CB92
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • CharLowerBuffW.USER32(?,?,?,?,00000000,?,?), ref: 0081DAD9
                                                                                                    • Part of subcall function 007A79AB: _memmove.LIBCMT ref: 007A79F9
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: BuffCharLower_memmove
                                                                                                  • String ID: cdecl$none$stdcall$winapi
                                                                                                  • API String ID: 3425801089-567219261
                                                                                                  • Opcode ID: 8f42a50a9de5a2efd445b37e0a27e075e43312a9349d96b47352fcd48c7b0750
                                                                                                  • Instruction ID: 26c2ccbff3f7159cc3b1f3c3717688596af509239e48ebf4745f098e9daccadd
                                                                                                  • Opcode Fuzzy Hash: 8f42a50a9de5a2efd445b37e0a27e075e43312a9349d96b47352fcd48c7b0750
                                                                                                  • Instruction Fuzzy Hash: 0A317371604619DBCF10DF54CC81AEEB7B8FF55320B108629E866D76D1DB35A94ACB80
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                    • Part of subcall function 007A7F41: _memmove.LIBCMT ref: 007A7F82
                                                                                                    • Part of subcall function 007FB0C4: GetClassNameW.USER32(?,?,000000FF), ref: 007FB0E7
                                                                                                  • SendMessageW.USER32(?,00000188,00000000,00000000), ref: 007F93F6
                                                                                                  • SendMessageW.USER32(?,0000018A,00000000,00000000), ref: 007F9409
                                                                                                  • SendMessageW.USER32(?,00000189,?,00000000), ref: 007F9439
                                                                                                    • Part of subcall function 007A7D2C: _memmove.LIBCMT ref: 007A7D66
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: MessageSend$_memmove$ClassName
                                                                                                  • String ID: ComboBox$ListBox
                                                                                                  • API String ID: 365058703-1403004172
                                                                                                  • Opcode ID: fd354997be064dfba8138aee474fc32b82754193f7e0aacdb2c94863bed22d02
                                                                                                  • Instruction ID: 815f260774cb1fa7b78420cbaed1cd1343c8fd3fff99c9c62756bb85834c2ae3
                                                                                                  • Opcode Fuzzy Hash: fd354997be064dfba8138aee474fc32b82754193f7e0aacdb2c94863bed22d02
                                                                                                  • Instruction Fuzzy Hash: 2721D5B1A00108FEDB18AB64DC89DFFB778EF55350B108229FA25972E1DB3D4A4AD650
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                    • Part of subcall function 007A1D35: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,00000096), ref: 007A1D73
                                                                                                    • Part of subcall function 007A1D35: GetStockObject.GDI32(00000011), ref: 007A1D87
                                                                                                    • Part of subcall function 007A1D35: SendMessageW.USER32(00000000,00000030,00000000), ref: 007A1D91
                                                                                                  • SendMessageW.USER32(00000000,00000467,00000000,?), ref: 008266D0
                                                                                                  • LoadLibraryW.KERNEL32(?), ref: 008266D7
                                                                                                  • SendMessageW.USER32(?,00000467,00000000,00000000), ref: 008266EC
                                                                                                  • DestroyWindow.USER32(?), ref: 008266F4
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: MessageSend$Window$CreateDestroyLibraryLoadObjectStock
                                                                                                  • String ID: SysAnimate32
                                                                                                  • API String ID: 4146253029-1011021900
                                                                                                  • Opcode ID: ba3aa5eb4c62f8814369b9a70b635eed691d2b139f11de90964f7965b9201ab4
                                                                                                  • Instruction ID: 105befa2db7a3f359e8ea7b75018b571191a85f01936168ee01c1b115affd6a7
                                                                                                  • Opcode Fuzzy Hash: ba3aa5eb4c62f8814369b9a70b635eed691d2b139f11de90964f7965b9201ab4
                                                                                                  • Instruction Fuzzy Hash: 1E215B7120021AEFEF104E64FC84EBB77ADFB69768F104629FA11D21A0E7719CA19760
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • GetStdHandle.KERNEL32(0000000C), ref: 0080705E
                                                                                                  • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 00807091
                                                                                                  • GetStdHandle.KERNEL32(0000000C), ref: 008070A3
                                                                                                  • CreateFileW.KERNEL32(nul,40000000,00000002,0000000C,00000003,00000080,00000000), ref: 008070DD
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: CreateHandle$FilePipe
                                                                                                  • String ID: nul
                                                                                                  • API String ID: 4209266947-2873401336
                                                                                                  • Opcode ID: 660a87bad44bcc8b4503d614d665fc13d591779bc6e65836ea585aeeccbf1c8e
                                                                                                  • Instruction ID: 0b8d390e214d6ec2209cccd5984a6fda54187662a29310b19c0fd71000113e88
                                                                                                  • Opcode Fuzzy Hash: 660a87bad44bcc8b4503d614d665fc13d591779bc6e65836ea585aeeccbf1c8e
                                                                                                  • Instruction Fuzzy Hash: 7C218E74A04609ABDB609F28DC05A9A77B8FF55724F208B29FDA0D72D0E770A851CB50
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • GetStdHandle.KERNEL32(000000F6), ref: 0080712B
                                                                                                  • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 0080715D
                                                                                                  • GetStdHandle.KERNEL32(000000F6), ref: 0080716E
                                                                                                  • CreateFileW.KERNEL32(nul,80000000,00000001,0000000C,00000003,00000080,00000000), ref: 008071A8
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: CreateHandle$FilePipe
                                                                                                  • String ID: nul
                                                                                                  • API String ID: 4209266947-2873401336
                                                                                                  • Opcode ID: 3f1e0d2a1630040e9eb44cd13c81aefd24b5b9f8cc5a7e2fc205e21270901808
                                                                                                  • Instruction ID: 5cbbd62b30ede35c5cdb64ed58105e78ba5201e75d8ce72f3516f0fc2fddbf8e
                                                                                                  • Opcode Fuzzy Hash: 3f1e0d2a1630040e9eb44cd13c81aefd24b5b9f8cc5a7e2fc205e21270901808
                                                                                                  • Instruction Fuzzy Hash: E321A475A042059BDB609F689C05A9977A8FF55724F204619FDA0D32D0D770A851C751
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • SetErrorMode.KERNEL32(00000001), ref: 0080AEBF
                                                                                                  • GetVolumeInformationW.KERNEL32(?,?,00007FFF,?,00000000,00000000,00000000,00000000), ref: 0080AF13
                                                                                                  • __swprintf.LIBCMT ref: 0080AF2C
                                                                                                  • SetErrorMode.KERNEL32(00000000,00000001,00000000,0082F910), ref: 0080AF6A
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: ErrorMode$InformationVolume__swprintf
                                                                                                  • String ID: %lu
                                                                                                  • API String ID: 3164766367-685833217
                                                                                                  • Opcode ID: b4ecc4629446458f61f7c6aa4e055bb80d9202512afc1ae431c68cd45898b511
                                                                                                  • Instruction ID: 613583268b9c8656381e9c548d9d86c84bb30248e10cd9c1abfeda8e5bb59c92
                                                                                                  • Opcode Fuzzy Hash: b4ecc4629446458f61f7c6aa4e055bb80d9202512afc1ae431c68cd45898b511
                                                                                                  • Instruction Fuzzy Hash: 69213275600209EFCB10DB54CD89DAE7BB8FF89704B108169F905EB352DA35EA45CB61
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                    • Part of subcall function 007A7D2C: _memmove.LIBCMT ref: 007A7D66
                                                                                                    • Part of subcall function 007FA37C: SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,00000001), ref: 007FA399
                                                                                                    • Part of subcall function 007FA37C: GetWindowThreadProcessId.USER32(?,00000000), ref: 007FA3AC
                                                                                                    • Part of subcall function 007FA37C: GetCurrentThreadId.KERNEL32 ref: 007FA3B3
                                                                                                    • Part of subcall function 007FA37C: AttachThreadInput.USER32(00000000), ref: 007FA3BA
                                                                                                  • GetFocus.USER32 ref: 007FA554
                                                                                                    • Part of subcall function 007FA3C5: GetParent.USER32(?), ref: 007FA3D3
                                                                                                  • GetClassNameW.USER32(?,?,00000100), ref: 007FA59D
                                                                                                  • EnumChildWindows.USER32(?,007FA615), ref: 007FA5C5
                                                                                                  • __swprintf.LIBCMT ref: 007FA5DF
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Thread$AttachChildClassCurrentEnumFocusInputMessageNameParentProcessSendTimeoutWindowWindows__swprintf_memmove
                                                                                                  • String ID: %s%d
                                                                                                  • API String ID: 1941087503-1110647743
                                                                                                  • Opcode ID: 86112ebf381abb22ccbf765964f335276b74587d2c9ca77920e8337c90c20ad4
                                                                                                  • Instruction ID: a36d83c2626f3bd2e9b522180477a75d865469a649fae4e7bf115e67bc24eb08
                                                                                                  • Opcode Fuzzy Hash: 86112ebf381abb22ccbf765964f335276b74587d2c9ca77920e8337c90c20ad4
                                                                                                  • Instruction Fuzzy Hash: F01190B1200209BBDF107F60DC89FBA37B8EF49700F048075BA0CAA252CA785945CB75
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • CharUpperBuffW.USER32(?,?), ref: 00802048
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: BuffCharUpper
                                                                                                  • String ID: APPEND$EXISTS$KEYS$REMOVE
                                                                                                  • API String ID: 3964851224-769500911
                                                                                                  • Opcode ID: 2dc1a779ab6a0f7510bc70731ef9751a797644bbdfdd8cf00bd57cc4aa35010f
                                                                                                  • Instruction ID: 1c7a1a39240845d6adbb9b65ebec7a7e6aababcb04639b8f7a15fadd0bea4911
                                                                                                  • Opcode Fuzzy Hash: 2dc1a779ab6a0f7510bc70731ef9751a797644bbdfdd8cf00bd57cc4aa35010f
                                                                                                  • Instruction Fuzzy Hash: 15115E30941609DFCF44EFB4D8959EEB7B4FF16304B108568D856A7292EB725E0ACB90
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • OpenProcess.KERNEL32(00000410,00000000,00000000), ref: 0081EF1B
                                                                                                  • GetProcessIoCounters.KERNEL32(00000000,?), ref: 0081EF4B
                                                                                                  • GetProcessMemoryInfo.PSAPI(00000000,?,00000028), ref: 0081F07E
                                                                                                  • CloseHandle.KERNEL32(?), ref: 0081F0FF
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Process$CloseCountersHandleInfoMemoryOpen
                                                                                                  • String ID:
                                                                                                  • API String ID: 2364364464-0
                                                                                                  • Opcode ID: b3f678e3cf6ecb2fa7504dc0148d5eb523e9d9e6fdc055e46d43df8feee89011
                                                                                                  • Instruction ID: 0ec46335f92444d21dff66d9e0987008e7daf37955b991e4230a9888777957e3
                                                                                                  • Opcode Fuzzy Hash: b3f678e3cf6ecb2fa7504dc0148d5eb523e9d9e6fdc055e46d43df8feee89011
                                                                                                  • Instruction Fuzzy Hash: B8815E71604700DFD720DF28C84AB6AB7E9EF88720F14892DFA95DB292DB74AC41CB51
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                    • Part of subcall function 007A7F41: _memmove.LIBCMT ref: 007A7F82
                                                                                                    • Part of subcall function 008210A5: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00820038,?,?), ref: 008210BC
                                                                                                  • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00820388
                                                                                                  • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 008203C7
                                                                                                  • RegEnumKeyExW.ADVAPI32(?,-00000001,?,?,00000000,00000000,00000000,?), ref: 0082040E
                                                                                                  • RegCloseKey.ADVAPI32(?,?), ref: 0082043A
                                                                                                  • RegCloseKey.ADVAPI32(00000000), ref: 00820447
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Close$BuffCharConnectEnumOpenRegistryUpper_memmove
                                                                                                  • String ID:
                                                                                                  • API String ID: 3440857362-0
                                                                                                  • Opcode ID: d2b314dcca1f98985a0ca838382836208ded774e016b709d1f6ac51f30126f67
                                                                                                  • Instruction ID: 9a0e253ffad0c7638114c47244d1e18e1eb5847ff4ddc6c374beeaa6257ee05e
                                                                                                  • Opcode Fuzzy Hash: d2b314dcca1f98985a0ca838382836208ded774e016b709d1f6ac51f30126f67
                                                                                                  • Instruction Fuzzy Hash: 6B514A71208204EFD704EF64DC89E6EB7E8FF84718F04892DB695972A2DB34E945CB52
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                    • Part of subcall function 007A9997: __itow.LIBCMT ref: 007A99C2
                                                                                                    • Part of subcall function 007A9997: __swprintf.LIBCMT ref: 007A9A0C
                                                                                                  • LoadLibraryW.KERNEL32(?,?,?,00000000,?,?,?,?,?,?,?,?), ref: 0081DC3B
                                                                                                  • GetProcAddress.KERNEL32(00000000,?), ref: 0081DCBE
                                                                                                  • GetProcAddress.KERNEL32(00000000,00000000), ref: 0081DCDA
                                                                                                  • GetProcAddress.KERNEL32(00000000,?), ref: 0081DD1B
                                                                                                  • FreeLibrary.KERNEL32(00000000,?,?,00000000,?,?,?,?,?,?,?,?), ref: 0081DD35
                                                                                                    • Part of subcall function 007A5B75: WideCharToMultiByte.KERNEL32(00000000,00000000,?,00000001,00000000,00000000,00000000,00000000,00000000,00000000,?,00807B20,?,?,00000000), ref: 007A5B8C
                                                                                                    • Part of subcall function 007A5B75: WideCharToMultiByte.KERNEL32(00000000,00000000,?,00000001,00000000,?,00000000,00000000,?,?,00807B20,?,?,00000000,?,?), ref: 007A5BB0
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: AddressProc$ByteCharLibraryMultiWide$FreeLoad__itow__swprintf
                                                                                                  • String ID:
                                                                                                  • API String ID: 327935632-0
                                                                                                  • Opcode ID: 1d67f2e8bd44637ef79300855242c8d93957f12eb0b385313869f396b559a0d9
                                                                                                  • Instruction ID: c5b6beb42b72567e570390eb1017b10034bb1b6893052d1bd17e4fcb955a8e90
                                                                                                  • Opcode Fuzzy Hash: 1d67f2e8bd44637ef79300855242c8d93957f12eb0b385313869f396b559a0d9
                                                                                                  • Instruction Fuzzy Hash: 5A510875A00609DFCB00EF68C4889ADB7F8FF59320B14C569E915AB322DB34AD85CB91
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • GetPrivateProfileSectionW.KERNEL32(00000003,?,00007FFF,?), ref: 0080E88A
                                                                                                  • GetPrivateProfileSectionW.KERNEL32(?,00000001,00000003,?), ref: 0080E8B3
                                                                                                  • WritePrivateProfileSectionW.KERNEL32(?,?,?), ref: 0080E8F2
                                                                                                    • Part of subcall function 007A9997: __itow.LIBCMT ref: 007A99C2
                                                                                                    • Part of subcall function 007A9997: __swprintf.LIBCMT ref: 007A9A0C
                                                                                                  • WritePrivateProfileStringW.KERNEL32(00000003,00000000,00000000,?), ref: 0080E917
                                                                                                  • WritePrivateProfileStringW.KERNEL32(00000000,00000000,00000000,?), ref: 0080E91F
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: PrivateProfile$SectionWrite$String$__itow__swprintf
                                                                                                  • String ID:
                                                                                                  • API String ID: 1389676194-0
                                                                                                  • Opcode ID: a53b1bba5ca92dc30832646b543b6df35290a826fcf3183c6943537bdb73641b
                                                                                                  • Instruction ID: a2d3dca480c28c09feb8dc4e3873275f6f37857af5fcb1e2633cdf43ab8bee4f
                                                                                                  • Opcode Fuzzy Hash: a53b1bba5ca92dc30832646b543b6df35290a826fcf3183c6943537bdb73641b
                                                                                                  • Instruction Fuzzy Hash: 76512835A00205EFCB11EF64C985AAEBBF5FF49310B1480A9E949AB362DB35ED51CB50
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: f17f1da314be2854379bbf21345080e3cc59467a174c380db6d05bc26f7a6b10
                                                                                                  • Instruction ID: 3a364df2d7ad46e67829558cc6e8907028fe98d093eda318011b9bdc53ccc78a
                                                                                                  • Opcode Fuzzy Hash: f17f1da314be2854379bbf21345080e3cc59467a174c380db6d05bc26f7a6b10
                                                                                                  • Instruction Fuzzy Hash: D841FF35900228AFC728DF28EC48FA9BBA8FF09310F154265F915E72E1D770AD81DA91
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • GetCursorPos.USER32(?), ref: 007A2357
                                                                                                  • ScreenToClient.USER32(008667B0,?), ref: 007A2374
                                                                                                  • GetAsyncKeyState.USER32(00000001), ref: 007A2399
                                                                                                  • GetAsyncKeyState.USER32(00000002), ref: 007A23A7
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: AsyncState$ClientCursorScreen
                                                                                                  • String ID:
                                                                                                  • API String ID: 4210589936-0
                                                                                                  • Opcode ID: 635c56812399c66f41362606574cd1bd3e6afbc796dd9c8e5fb9172e177aecc8
                                                                                                  • Instruction ID: a1e1eff9be5acd0cccfa0c71c1bbd654ae54941e1e1f572f5b3a8e991d9153aa
                                                                                                  • Opcode Fuzzy Hash: 635c56812399c66f41362606574cd1bd3e6afbc796dd9c8e5fb9172e177aecc8
                                                                                                  • Instruction Fuzzy Hash: 3E41837150411AFBDF169FA8C848AEEBB74FF46320F20432AF92492291C7386995DF91
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 007F695D
                                                                                                  • TranslateAcceleratorW.USER32(?,?,?), ref: 007F69A9
                                                                                                  • TranslateMessage.USER32(?), ref: 007F69D2
                                                                                                  • DispatchMessageW.USER32(?), ref: 007F69DC
                                                                                                  • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 007F69EB
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Message$PeekTranslate$AcceleratorDispatch
                                                                                                  • String ID:
                                                                                                  • API String ID: 2108273632-0
                                                                                                  • Opcode ID: a9cc37f8d12aeba64ad470c4afab323d4e94300afeb6620e3292d1946e485a2b
                                                                                                  • Instruction ID: f273f2eb6b45c28ba36898b236012c377352e350f5dd28b08a4e52c8e4891d35
                                                                                                  • Opcode Fuzzy Hash: a9cc37f8d12aeba64ad470c4afab323d4e94300afeb6620e3292d1946e485a2b
                                                                                                  • Instruction Fuzzy Hash: 9C31F87150424AAADB20CF74CC44FB67BBCFB11304F10817DE621D72A1E7B9A899D790
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • GetWindowRect.USER32(?,?), ref: 007F8F12
                                                                                                  • PostMessageW.USER32(?,00000201,00000001), ref: 007F8FBC
                                                                                                  • Sleep.KERNEL32(00000000,?,00000201,00000001,?,?,?), ref: 007F8FC4
                                                                                                  • PostMessageW.USER32(?,00000202,00000000), ref: 007F8FD2
                                                                                                  • Sleep.KERNEL32(00000000,?,00000202,00000000,?,?,00000201,00000001,?,?,?), ref: 007F8FDA
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: MessagePostSleep$RectWindow
                                                                                                  • String ID:
                                                                                                  • API String ID: 3382505437-0
                                                                                                  • Opcode ID: c2d7095a873d5c13c779d379d3397188204647685c58b65a99f12807d32fa663
                                                                                                  • Instruction ID: 9ea9eaa0437048ee9c997fe93d9fc5907318e546c432a07abfffd9fd149ec328
                                                                                                  • Opcode Fuzzy Hash: c2d7095a873d5c13c779d379d3397188204647685c58b65a99f12807d32fa663
                                                                                                  • Instruction Fuzzy Hash: 6331DC7150021DEFDB10CF68DD4CAAE7BB6FB04315F108229FA24AA2D1C7B49910CB92
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • IsWindowVisible.USER32(?), ref: 007FB6C7
                                                                                                  • SendMessageW.USER32(?,0000000E,00000000,00000000), ref: 007FB6E4
                                                                                                  • SendMessageW.USER32(?,0000000D,00000001,00000000), ref: 007FB71C
                                                                                                  • CharUpperBuffW.USER32(00000000,00000000,?,?,?,?), ref: 007FB742
                                                                                                  • _wcsstr.LIBCMT ref: 007FB74C
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: MessageSend$BuffCharUpperVisibleWindow_wcsstr
                                                                                                  • String ID:
                                                                                                  • API String ID: 3902887630-0
                                                                                                  • Opcode ID: e80c87a9cca6bd3fb3a8b5c221bd06bd9ee9a6e6939226f67ce9c4351a07eca4
                                                                                                  • Instruction ID: 7eeaa4ab0b71a12f4cf6983fa34cf9e897da63352ae31e90070dc902c77afd6f
                                                                                                  • Opcode Fuzzy Hash: e80c87a9cca6bd3fb3a8b5c221bd06bd9ee9a6e6939226f67ce9c4351a07eca4
                                                                                                  • Instruction Fuzzy Hash: C121DD71204208FAEB255B35DC49E7B7BA9DF49710F10803EFE05C9251EB65DC41D660
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                    • Part of subcall function 007A2612: GetWindowLongW.USER32(?,000000EB), ref: 007A2623
                                                                                                  • GetWindowLongW.USER32(?,000000F0), ref: 0082B44C
                                                                                                  • SetWindowLongW.USER32(00000000,000000F0,00000001), ref: 0082B471
                                                                                                  • SetWindowLongW.USER32(00000000,000000EC,000000FF), ref: 0082B489
                                                                                                  • GetSystemMetrics.USER32(00000004), ref: 0082B4B2
                                                                                                  • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000047,?,?,?,?,?,?,?,00811184,00000000), ref: 0082B4D0
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Window$Long$MetricsSystem
                                                                                                  • String ID:
                                                                                                  • API String ID: 2294984445-0
                                                                                                  • Opcode ID: f51f281e95a2fd0eecc2552af4f4d266541640cfa32dd10eb26e21e27db96240
                                                                                                  • Instruction ID: 8eb9a6a2f12def20bd97387f3d9747d16c8a3f7c96f500121877cc56c0394d7c
                                                                                                  • Opcode Fuzzy Hash: f51f281e95a2fd0eecc2552af4f4d266541640cfa32dd10eb26e21e27db96240
                                                                                                  • Instruction Fuzzy Hash: BA21A631511666AFCB20AF38EC84A6677A4FB05724F158734FD25D31E2E7309C91DB84
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 007F9802
                                                                                                    • Part of subcall function 007A7D2C: _memmove.LIBCMT ref: 007A7D66
                                                                                                  • SendMessageW.USER32(?,0000102C,00000000,00000002), ref: 007F9834
                                                                                                  • __itow.LIBCMT ref: 007F984C
                                                                                                  • SendMessageW.USER32(?,0000102C,00000000,00000002), ref: 007F9874
                                                                                                  • __itow.LIBCMT ref: 007F9885
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: MessageSend$__itow$_memmove
                                                                                                  • String ID:
                                                                                                  • API String ID: 2983881199-0
                                                                                                  • Opcode ID: 3d6933c8e2175b571ffac69dc3246792fe047924b1a3c932c67964b56c315c02
                                                                                                  • Instruction ID: 3a28bfb77d8a5d1b58d66407893666e7001df1a3db8c00bb99ed6cdaec639c49
                                                                                                  • Opcode Fuzzy Hash: 3d6933c8e2175b571ffac69dc3246792fe047924b1a3c932c67964b56c315c02
                                                                                                  • Instruction Fuzzy Hash: A5218331B00208EBDB209A658C8AFFE7BA9EF8A750F044039FB05DB351E6788D45D791
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 007A134D
                                                                                                  • SelectObject.GDI32(?,00000000), ref: 007A135C
                                                                                                  • BeginPath.GDI32(?), ref: 007A1373
                                                                                                  • SelectObject.GDI32(?,00000000), ref: 007A139C
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: ObjectSelect$BeginCreatePath
                                                                                                  • String ID:
                                                                                                  • API String ID: 3225163088-0
                                                                                                  • Opcode ID: 44e63dde3dcc9abe29bcf72d1fafcd922ef39d1dd5bc8b08e8a68d2b6dee32a7
                                                                                                  • Instruction ID: 1021d417b061def015036a09054f302a05b7a8da33d76e7d1532be7d9045d7d3
                                                                                                  • Opcode Fuzzy Hash: 44e63dde3dcc9abe29bcf72d1fafcd922ef39d1dd5bc8b08e8a68d2b6dee32a7
                                                                                                  • Instruction Fuzzy Hash: CE213C70800248EBEF119F25DC04BAD7BB8FB81322F558336E910975A1E7B599A2DB90
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: _memcmp
                                                                                                  • String ID:
                                                                                                  • API String ID: 2931989736-0
                                                                                                  • Opcode ID: 5c766d870e61a057871cf525f96ce0ae1ccf1a6d2da53a58d0d5f52ca3c0a7a9
                                                                                                  • Instruction ID: 820d7eade9afd8a67824abd14fd8e603c0e08476acf7ecdf062b1d485380e6da
                                                                                                  • Opcode Fuzzy Hash: 5c766d870e61a057871cf525f96ce0ae1ccf1a6d2da53a58d0d5f52ca3c0a7a9
                                                                                                  • Instruction Fuzzy Hash: 2A0196F160410D7BD205A6245E56F7B635CEB513A4F444029FE14E6383EA5CEE21C2E1
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • GetCurrentThreadId.KERNEL32 ref: 00804D5C
                                                                                                  • __beginthreadex.LIBCMT ref: 00804D7A
                                                                                                  • MessageBoxW.USER32(?,?,?,?), ref: 00804D8F
                                                                                                  • WaitForSingleObject.KERNEL32(00000000,000000FF,?,?,?,?), ref: 00804DA5
                                                                                                  • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 00804DAC
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: CloseCurrentHandleMessageObjectSingleThreadWait__beginthreadex
                                                                                                  • String ID:
                                                                                                  • API String ID: 3824534824-0
                                                                                                  • Opcode ID: f9ddf869fb397b9f32668bae1667dd127a81e2f808ce4e94984fd56cb9ae4520
                                                                                                  • Instruction ID: f722b03f4d26a3de02c79c308367d3a9c6bdf68629c22fa4c2b90f96a40d2ab0
                                                                                                  • Opcode Fuzzy Hash: f9ddf869fb397b9f32668bae1667dd127a81e2f808ce4e94984fd56cb9ae4520
                                                                                                  • Instruction Fuzzy Hash: 371104B2904249BBC7119BA8DC08A9B7FADFB45324F188369FE14D3391D6B58D548BA0
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 007F8766
                                                                                                  • GetLastError.KERNEL32(?,007F822A,?,?,?), ref: 007F8770
                                                                                                  • GetProcessHeap.KERNEL32(00000008,?,?,007F822A,?,?,?), ref: 007F877F
                                                                                                  • HeapAlloc.KERNEL32(00000000,?,007F822A,?,?,?), ref: 007F8786
                                                                                                  • GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 007F879D
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: HeapObjectSecurityUser$AllocErrorLastProcess
                                                                                                  • String ID:
                                                                                                  • API String ID: 842720411-0
                                                                                                  • Opcode ID: 2549620789798512b70fcd0d1f50ce5cf76ccf26a5917987d8411e6e3da55dc7
                                                                                                  • Instruction ID: a543a7dbcfc9b8ec45795424be8d38313ea1ee4e9e905bfa75454185e26e7df4
                                                                                                  • Opcode Fuzzy Hash: 2549620789798512b70fcd0d1f50ce5cf76ccf26a5917987d8411e6e3da55dc7
                                                                                                  • Instruction Fuzzy Hash: C7014BB1600208FFDB205FA6DC89D6B7BBCFF99755B204439FA49C6260DA318C12CA70
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • QueryPerformanceCounter.KERNEL32(?,00000000,?,?,?,?,?,?,?,?,?,?), ref: 00805502
                                                                                                  • QueryPerformanceFrequency.KERNEL32(?,?,?,?,?,?,?,?,?,?,?), ref: 00805510
                                                                                                  • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?), ref: 00805518
                                                                                                  • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,?,?), ref: 00805522
                                                                                                  • Sleep.KERNEL32(?,00000000,?,?,?,?,?,?,?,?,?,?), ref: 0080555E
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: PerformanceQuery$CounterSleep$Frequency
                                                                                                  • String ID:
                                                                                                  • API String ID: 2833360925-0
                                                                                                  • Opcode ID: 72e86c4ee51dd4b991ca2ba64513adbd7dceef658b7a380ce09dbd3b3c56e4f4
                                                                                                  • Instruction ID: 685ad620c68d8b7fad79d3f4ea16682e15beeec2af63489f8f30f9bd21f48b89
                                                                                                  • Opcode Fuzzy Hash: 72e86c4ee51dd4b991ca2ba64513adbd7dceef658b7a380ce09dbd3b3c56e4f4
                                                                                                  • Instruction Fuzzy Hash: B8013975C00A1DDBCF109BE8EC496EEBB78FB09711F404066E901F2191DB309661CBA1
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • CLSIDFromProgID.OLE32(?,?,00000000,?,00000000,?,?,-C0000018,00000001,?,007F758C,80070057,?,?,?,007F799D), ref: 007F766F
                                                                                                  • ProgIDFromCLSID.OLE32(?,00000000,?,?,00000000,?,00000000,?,?,-C0000018,00000001,?,007F758C,80070057,?,?), ref: 007F768A
                                                                                                  • lstrcmpiW.KERNEL32(?,00000000,?,?,00000000,?,00000000,?,?,-C0000018,00000001,?,007F758C,80070057,?,?), ref: 007F7698
                                                                                                  • CoTaskMemFree.OLE32(00000000,?,00000000,?,?,00000000,?,00000000,?,?,-C0000018,00000001,?,007F758C,80070057,?), ref: 007F76A8
                                                                                                  • CLSIDFromString.OLE32(?,?,?,?,00000000,?,00000000,?,?,-C0000018,00000001,?,007F758C,80070057,?,?), ref: 007F76B4
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: From$Prog$FreeStringTasklstrcmpi
                                                                                                  • String ID:
                                                                                                  • API String ID: 3897988419-0
                                                                                                  • Opcode ID: cb612f16a1bfb2dba0c5acf213c6eb566f96d34a3c9c6ad2b806ba5411ae1986
                                                                                                  • Instruction ID: f28d4fb0537aa6ba47efcdf96d108b5aff0f2b4ae5bc89f88573be504d915d89
                                                                                                  • Opcode Fuzzy Hash: cb612f16a1bfb2dba0c5acf213c6eb566f96d34a3c9c6ad2b806ba5411ae1986
                                                                                                  • Instruction Fuzzy Hash: E0017172601608ABDB249F5CDC48AAABBBDEB49761F144038FE04D2312E735DD41D7A0
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 007F8608
                                                                                                  • GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 007F8612
                                                                                                  • GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 007F8621
                                                                                                  • HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 007F8628
                                                                                                  • GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 007F863E
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                  • String ID:
                                                                                                  • API String ID: 44706859-0
                                                                                                  • Opcode ID: 487d3fd412b2dac378fe55f8cc15a703541add3e273991497786e719d9840990
                                                                                                  • Instruction ID: 271c5305ff0455976a03f32496f8812da7c80811206ba0308e52d4f3b3eb5b87
                                                                                                  • Opcode Fuzzy Hash: 487d3fd412b2dac378fe55f8cc15a703541add3e273991497786e719d9840990
                                                                                                  • Instruction Fuzzy Hash: C2F03C31205208AFEB214FA5DC89E7B3BACFF89754B444435FA45C6252CB659C42DA61
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 007F8669
                                                                                                  • GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 007F8673
                                                                                                  • GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 007F8682
                                                                                                  • HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 007F8689
                                                                                                  • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 007F869F
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                  • String ID:
                                                                                                  • API String ID: 44706859-0
                                                                                                  • Opcode ID: 08dcac769bc765e9d8f3ec833bb377ef16b85b9efefb5b7e2cb612922df32140
                                                                                                  • Instruction ID: 2ee3bc3ba0652879b0f0f9ea8109031d7c577e70c3248b0b952335ecea8ecc00
                                                                                                  • Opcode Fuzzy Hash: 08dcac769bc765e9d8f3ec833bb377ef16b85b9efefb5b7e2cb612922df32140
                                                                                                  • Instruction Fuzzy Hash: 15F04F71200208BFEB215FA5EC88E773BBCFF89754B104035FA45C6252CB759942DA61
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • GetDlgItem.USER32(?,000003E9), ref: 007FC6BA
                                                                                                  • GetWindowTextW.USER32(00000000,?,00000100), ref: 007FC6D1
                                                                                                  • MessageBeep.USER32(00000000), ref: 007FC6E9
                                                                                                  • KillTimer.USER32(?,0000040A), ref: 007FC705
                                                                                                  • EndDialog.USER32(?,00000001), ref: 007FC71F
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: BeepDialogItemKillMessageTextTimerWindow
                                                                                                  • String ID:
                                                                                                  • API String ID: 3741023627-0
                                                                                                  • Opcode ID: 18554659602a47fd3674856aadf5212bd905070da9f0adb2f4b3d8b5aad0df3e
                                                                                                  • Instruction ID: 2a785e420992395ce942c6015678a50324f996e6b6eecd0fe628cbadd9003989
                                                                                                  • Opcode Fuzzy Hash: 18554659602a47fd3674856aadf5212bd905070da9f0adb2f4b3d8b5aad0df3e
                                                                                                  • Instruction Fuzzy Hash: 0F014F3050470CABEB316B60DD4EFA677B8FF10705F004669B752A15E1EBE8A959CE90
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • EndPath.GDI32(?), ref: 007A13BF
                                                                                                  • StrokeAndFillPath.GDI32(?,?,007DBAD8,00000000,?), ref: 007A13DB
                                                                                                  • SelectObject.GDI32(?,00000000), ref: 007A13EE
                                                                                                  • DeleteObject.GDI32 ref: 007A1401
                                                                                                  • StrokePath.GDI32(?), ref: 007A141C
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Path$ObjectStroke$DeleteFillSelect
                                                                                                  • String ID:
                                                                                                  • API String ID: 2625713937-0
                                                                                                  • Opcode ID: 6f5a5b426f2be4d99de3edc86d608c8762633994b6bb8398f10ac1fbf4c889cb
                                                                                                  • Instruction ID: 4f5992135a77db5f0c52370203bbb95dc4dc865f9ee632b02665af1d7ad12a8a
                                                                                                  • Opcode Fuzzy Hash: 6f5a5b426f2be4d99de3edc86d608c8762633994b6bb8398f10ac1fbf4c889cb
                                                                                                  • Instruction Fuzzy Hash: E7F0C930004688EBEB225F2AED0CB583FB5B742326F55D234E929860F2D77949A6DF50
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • CoInitialize.OLE32(00000000), ref: 0080C69D
                                                                                                  • CoCreateInstance.OLE32(00832D6C,00000000,00000001,00832BDC,?), ref: 0080C6B5
                                                                                                    • Part of subcall function 007A7F41: _memmove.LIBCMT ref: 007A7F82
                                                                                                  • CoUninitialize.OLE32 ref: 0080C922
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: CreateInitializeInstanceUninitialize_memmove
                                                                                                  • String ID: .lnk
                                                                                                  • API String ID: 2683427295-24824748
                                                                                                  • Opcode ID: ad03b69133c6d793f7af25dc0cf5fa94b103dfefe5ba77883879a586044aad09
                                                                                                  • Instruction ID: 5b3fc594f43502a0868f03ef97d406fb42a40cdd7f2278daa6ffcf383641fe99
                                                                                                  • Opcode Fuzzy Hash: ad03b69133c6d793f7af25dc0cf5fa94b103dfefe5ba77883879a586044aad09
                                                                                                  • Instruction Fuzzy Hash: 1BA11B71204205AFD700EF54C885EABB7E8FFD5704F008A29F256971A2EB75AA49CB52
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                    • Part of subcall function 007C0FF6: std::exception::exception.LIBCMT ref: 007C102C
                                                                                                    • Part of subcall function 007C0FF6: __CxxThrowException@8.LIBCMT ref: 007C1041
                                                                                                    • Part of subcall function 007A7F41: _memmove.LIBCMT ref: 007A7F82
                                                                                                    • Part of subcall function 007A7BB1: _memmove.LIBCMT ref: 007A7C0B
                                                                                                  • __swprintf.LIBCMT ref: 007B302D
                                                                                                  Strings
                                                                                                  • \\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs], xrefs: 007B2EC6
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: _memmove$Exception@8Throw__swprintfstd::exception::exception
                                                                                                  • String ID: \\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs]
                                                                                                  • API String ID: 1943609520-557222456
                                                                                                  • Opcode ID: 8a155c46aabd9ee738f094f2c3279b3a2ec216fea55884ee19410add7112a032
                                                                                                  • Instruction ID: 1bf7838bad70f42bb3fbedf1cdaf2f5e19cc4b8de6b1d8fbb0a22a8d4b5a63fa
                                                                                                  • Opcode Fuzzy Hash: 8a155c46aabd9ee738f094f2c3279b3a2ec216fea55884ee19410add7112a032
                                                                                                  • Instruction Fuzzy Hash: 52916F71108341DFC718EF24D989DAEB7A5EF99750F004A1DF4459B2A1EA38EE44CBA2
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                    • Part of subcall function 007A48AE: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,007A48A1,?,?,007A37C0,?), ref: 007A48CE
                                                                                                  • CoInitialize.OLE32(00000000), ref: 0080BC26
                                                                                                  • CoCreateInstance.OLE32(00832D6C,00000000,00000001,00832BDC,?), ref: 0080BC3F
                                                                                                  • CoUninitialize.OLE32 ref: 0080BC5C
                                                                                                    • Part of subcall function 007A9997: __itow.LIBCMT ref: 007A99C2
                                                                                                    • Part of subcall function 007A9997: __swprintf.LIBCMT ref: 007A9A0C
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: CreateFullInitializeInstanceNamePathUninitialize__itow__swprintf
                                                                                                  • String ID: .lnk
                                                                                                  • API String ID: 2126378814-24824748
                                                                                                  • Opcode ID: 5e16796a7a57daf16a57051d075dc775a412206f23f679fa77a32cb3b010f0a2
                                                                                                  • Instruction ID: e7691714d89a8370eb37ae79f381bde7070ca90ef16d3063f76d493bf0fc4ae1
                                                                                                  • Opcode Fuzzy Hash: 5e16796a7a57daf16a57051d075dc775a412206f23f679fa77a32cb3b010f0a2
                                                                                                  • Instruction Fuzzy Hash: 2CA143752043019FCB10DF14C888D6ABBE5FF89314F148A98F9999B3A1CB35ED45CB91
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • __startOneArgErrorHandling.LIBCMT ref: 007C52DD
                                                                                                    • Part of subcall function 007D0340: __87except.LIBCMT ref: 007D037B
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: ErrorHandling__87except__start
                                                                                                  • String ID: pow
                                                                                                  • API String ID: 2905807303-2276729525
                                                                                                  • Opcode ID: f352b5c98f49eee225cd2fcf71594e06db68cfa161a30863bb09a64b6970b6df
                                                                                                  • Instruction ID: 61cf69690d0873114eb2a2d7a051f039048bcb79453136dc2d6ace327fcb97fb
                                                                                                  • Opcode Fuzzy Hash: f352b5c98f49eee225cd2fcf71594e06db68cfa161a30863bb09a64b6970b6df
                                                                                                  • Instruction Fuzzy Hash: E45178A1A0CA41C7DB11B724C901B6E2BE0AB41350F246D5EE4C5823E6EF7EDCD49AC6
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID: #$+
                                                                                                  • API String ID: 0-2552117581
                                                                                                  • Opcode ID: 550aeb6d7dc1978460e5a5a15201b453451de3fb56a33e141728bbbae0dc5fa5
                                                                                                  • Instruction ID: af8bfc7d332650990089ceaa5ca6ba01a6849da5e30975549cc69c843ac735e0
                                                                                                  • Opcode Fuzzy Hash: 550aeb6d7dc1978460e5a5a15201b453451de3fb56a33e141728bbbae0dc5fa5
                                                                                                  • Instruction Fuzzy Hash: FF511275606689DFCF259F28C888AF97BA4FF56310F184059EA919B3A0D73C9C42C7A0
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: _memmove$_free
                                                                                                  • String ID: Oa{
                                                                                                  • API String ID: 2620147621-1068949949
                                                                                                  • Opcode ID: fd18cba13a13dc34b4aa5dd9c1d7c5219fe000a0879f360c2d76466647116d7c
                                                                                                  • Instruction ID: ad5aefba1122b1dd8fb3bd6365fd5a2cb6b93dc0b391c80737221c41bfded7ff
                                                                                                  • Opcode Fuzzy Hash: fd18cba13a13dc34b4aa5dd9c1d7c5219fe000a0879f360c2d76466647116d7c
                                                                                                  • Instruction Fuzzy Hash: F2515A716083419FDB24CF28C485B6EBBE5BF89314F04492DE989C7351EB39E981CB92
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: _memset$_memmove
                                                                                                  • String ID: ERCP
                                                                                                  • API String ID: 2532777613-1384759551
                                                                                                  • Opcode ID: 62e1788313bc821bf566ff615242b64f710e792497ee3c6b104414cfdcb7517d
                                                                                                  • Instruction ID: b582e6ae60d9680e1b9116b2638360bf288ce7284e363243247518c83a832201
                                                                                                  • Opcode Fuzzy Hash: 62e1788313bc821bf566ff615242b64f710e792497ee3c6b104414cfdcb7517d
                                                                                                  • Instruction Fuzzy Hash: 62516D71900759DBDB24CF65C885BEABBE4FF04714F20856EEA4ACB241E7799684CB40
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000013,?,?,SysTreeView32,0082F910,00000000,?,?,?,?), ref: 00827C4E
                                                                                                  • GetWindowLongW.USER32 ref: 00827C6B
                                                                                                  • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00827C7B
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Window$Long
                                                                                                  • String ID: SysTreeView32
                                                                                                  • API String ID: 847901565-1698111956
                                                                                                  • Opcode ID: 5475bc60395e010dd04b8f3b7c497520acad5659d4f4297e1e67105ff9712cea
                                                                                                  • Instruction ID: 9b4151deb34514c60f2ef65e172f175a00f150aa40f54f66a8b65ccda282d0eb
                                                                                                  • Opcode Fuzzy Hash: 5475bc60395e010dd04b8f3b7c497520acad5659d4f4297e1e67105ff9712cea
                                                                                                  • Instruction Fuzzy Hash: 3E31FC31204216ABDB218F38EC05BEA37A9FF59324F204725F975E32E0C734E8918B50
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • SendMessageW.USER32(00000000,00001009,00000000,?), ref: 008276D0
                                                                                                  • SetWindowPos.USER32(?,00000000,?,?,?,?,00000004), ref: 008276E4
                                                                                                  • SendMessageW.USER32(?,00001002,00000000,?), ref: 00827708
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: MessageSend$Window
                                                                                                  • String ID: SysMonthCal32
                                                                                                  • API String ID: 2326795674-1439706946
                                                                                                  • Opcode ID: 7e552709f42077957a56d061f86395fbbf92ed033e134c4a5b820e583b7b4a31
                                                                                                  • Instruction ID: 373b856f49382a2d0c562aa4ede7fcbe7094f4fa8241237410f0f6e7f945eb1b
                                                                                                  • Opcode Fuzzy Hash: 7e552709f42077957a56d061f86395fbbf92ed033e134c4a5b820e583b7b4a31
                                                                                                  • Instruction Fuzzy Hash: D621BF32600229BBDF258E64DC46FEA3B79FB58714F110214FE15AB1D0D6B1A891CBA0
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • SendMessageW.USER32(00000000,00000180,00000000,?), ref: 00826FAA
                                                                                                  • SendMessageW.USER32(?,00000186,00000000,00000000), ref: 00826FBA
                                                                                                  • MoveWindow.USER32(?,?,?,?,?,00000000,?,?,Listbox,00000000,00000000,?,?,?,?,?), ref: 00826FDF
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: MessageSend$MoveWindow
                                                                                                  • String ID: Listbox
                                                                                                  • API String ID: 3315199576-2633736733
                                                                                                  • Opcode ID: 9ef7e29c0d793b9b782826c0073343346687a8f3833d7fd6b58d387f0290c513
                                                                                                  • Instruction ID: 35f630dcdf0fa684dd74e6cc3e39f833c70e626ff4dbe4bd46f14f516d46834f
                                                                                                  • Opcode Fuzzy Hash: 9ef7e29c0d793b9b782826c0073343346687a8f3833d7fd6b58d387f0290c513
                                                                                                  • Instruction Fuzzy Hash: 10219532611128BFDF158F54EC85EAB37AAFF89754F018124FA14D7190DA719CA1C7A0
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • SendMessageW.USER32(00000000,00000405,00000000,00000000), ref: 008279E1
                                                                                                  • SendMessageW.USER32(?,00000406,00000000,00640000), ref: 008279F6
                                                                                                  • SendMessageW.USER32(?,00000414,0000000A,00000000), ref: 00827A03
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: MessageSend
                                                                                                  • String ID: msctls_trackbar32
                                                                                                  • API String ID: 3850602802-1010561917
                                                                                                  • Opcode ID: 6e83b2b4e3600c2a822cd7543f3312b6b434b61499bbc3fd603c34d111e04104
                                                                                                  • Instruction ID: e91bc9ec4989bc039988a5b07bf517df642dde861a206c0abaefbde9f0418dc7
                                                                                                  • Opcode Fuzzy Hash: 6e83b2b4e3600c2a822cd7543f3312b6b434b61499bbc3fd603c34d111e04104
                                                                                                  • Instruction Fuzzy Hash: 7D11E332244218BBEF249F75DC05FAB3BA9FF89764F024629FA41A6091D2719891CB60
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • LoadLibraryA.KERNEL32(kernel32.dll,?,007A4C2E), ref: 007A4CA3
                                                                                                  • GetProcAddress.KERNEL32(00000000,GetNativeSystemInfo), ref: 007A4CB5
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: AddressLibraryLoadProc
                                                                                                  • String ID: GetNativeSystemInfo$kernel32.dll
                                                                                                  • API String ID: 2574300362-192647395
                                                                                                  • Opcode ID: 33b2c56891e2308dbb5be4c2f86e9cfa1efec83d6b7076a3c5a1c3c13308c3b6
                                                                                                  • Instruction ID: 597d53af567886ea4d48403cf7b8356f91022bfb11db8c7a5c34f834b34bb6dd
                                                                                                  • Opcode Fuzzy Hash: 33b2c56891e2308dbb5be4c2f86e9cfa1efec83d6b7076a3c5a1c3c13308c3b6
                                                                                                  • Instruction Fuzzy Hash: 78D01730510723CFD7209F31EA1860676F5BF46BA1B11C83EA99AD6251E6B8D8C1CA60
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • LoadLibraryA.KERNEL32(kernel32.dll,?,007A4D2E,?,007A4F4F,?,008662F8,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?), ref: 007A4D6F
                                                                                                  • GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 007A4D81
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: AddressLibraryLoadProc
                                                                                                  • String ID: Wow64DisableWow64FsRedirection$kernel32.dll
                                                                                                  • API String ID: 2574300362-3689287502
                                                                                                  • Opcode ID: d89e7aceb23f3f6d6918e685cb231f7de5dee1e25de64a23fe24e6c27eb5a874
                                                                                                  • Instruction ID: b340835a8bb791c72a5e2392745f17d8a857dca25eb81e8825971d0bf0b385e5
                                                                                                  • Opcode Fuzzy Hash: d89e7aceb23f3f6d6918e685cb231f7de5dee1e25de64a23fe24e6c27eb5a874
                                                                                                  • Instruction Fuzzy Hash: 83D01730610723CFD7319F31E80861676E8BF56762B51C93AAA96DA290E6B9D880CA50
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • LoadLibraryA.KERNEL32(kernel32.dll,?,007A4CE1,?), ref: 007A4DA2
                                                                                                  • GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 007A4DB4
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: AddressLibraryLoadProc
                                                                                                  • String ID: Wow64RevertWow64FsRedirection$kernel32.dll
                                                                                                  • API String ID: 2574300362-1355242751
                                                                                                  • Opcode ID: 8366fc3017c4ac54f63d2e56ccd8274f8df418b55fb78f5881a81a258d5a0512
                                                                                                  • Instruction ID: 4a0ca99ac789161cf4591b9e7a12cf859656f806fc69019650d5ef6c4b3f157e
                                                                                                  • Opcode Fuzzy Hash: 8366fc3017c4ac54f63d2e56ccd8274f8df418b55fb78f5881a81a258d5a0512
                                                                                                  • Instruction Fuzzy Hash: 50D01231650713DFD7305F31D80864676E4FF45755B11C839D9D6D6250D7B8D481C650
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • LoadLibraryA.KERNEL32(advapi32.dll,?,008212C1), ref: 00821080
                                                                                                  • GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 00821092
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: AddressLibraryLoadProc
                                                                                                  • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                  • API String ID: 2574300362-4033151799
                                                                                                  • Opcode ID: ebff379fdbb3f57565cc64b8d1734cc8607f1e6ef29108f7284a4f07d579a928
                                                                                                  • Instruction ID: 2ade85a0e1ef144c84db680f65eff10a445abbe626f5299abc731caca19c7d8c
                                                                                                  • Opcode Fuzzy Hash: ebff379fdbb3f57565cc64b8d1734cc8607f1e6ef29108f7284a4f07d579a928
                                                                                                  • Instruction Fuzzy Hash: 3AD01230510722CFDB305F75D81852676F4FF25752F11CC39A895D6650D774C4C0C650
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • LoadLibraryA.KERNEL32(kernel32.dll,00000001,00819009,?,0082F910), ref: 00819403
                                                                                                  • GetProcAddress.KERNEL32(00000000,GetModuleHandleExW), ref: 00819415
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: AddressLibraryLoadProc
                                                                                                  • String ID: GetModuleHandleExW$kernel32.dll
                                                                                                  • API String ID: 2574300362-199464113
                                                                                                  • Opcode ID: 9b475176a2ce4fe1154f6cb1cf0377169578b7469f6f4adc82fcc097c7b1fed4
                                                                                                  • Instruction ID: 955c54ecf8c69a08d910bec437e685dfadcebf59c2a7d5b97366478263c7f3b1
                                                                                                  • Opcode Fuzzy Hash: 9b475176a2ce4fe1154f6cb1cf0377169578b7469f6f4adc82fcc097c7b1fed4
                                                                                                  • Instruction Fuzzy Hash: ABD0C730500323CFC7308F30DA0824376E8FF08352B00C83AE9D2C2651E674E8C0CA10
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: LocalTime__swprintf
                                                                                                  • String ID: %.3d$WIN_XPe
                                                                                                  • API String ID: 2070861257-2409531811
                                                                                                  • Opcode ID: 6dfda8cb4b7f9bd419b0fb2e4d748bf0a610f19aeca18561e59aaf0d13bc2d18
                                                                                                  • Instruction ID: bb2eb61b7f011795eea6a00fa61486f34b8b32877e6229c079c3d3c22389d340
                                                                                                  • Opcode Fuzzy Hash: 6dfda8cb4b7f9bd419b0fb2e4d748bf0a610f19aeca18561e59aaf0d13bc2d18
                                                                                                  • Instruction Fuzzy Hash: 3AD012F5805159EACB599A918C46DFA737CF70C301F9046D2B902D1000F33C9B85DB25
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: 50aacb962402a2ebd28b9874a6a02dbd2b19bfa2d61515584458efaf829796f6
                                                                                                  • Instruction ID: fba7a3dfa5917ca83ee6590d6d816ea7240c529513712ad346006fbfdf0bd3d2
                                                                                                  • Opcode Fuzzy Hash: 50aacb962402a2ebd28b9874a6a02dbd2b19bfa2d61515584458efaf829796f6
                                                                                                  • Instruction Fuzzy Hash: F8C15C74A0421AEFCB18DFA8C884ABEB7B5FF48710B118598E905EB351D774ED81DB90
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • CharLowerBuffW.USER32(?,?), ref: 0081E3D2
                                                                                                  • CharLowerBuffW.USER32(?,?), ref: 0081E415
                                                                                                    • Part of subcall function 0081DAB9: CharLowerBuffW.USER32(?,?,?,?,00000000,?,?), ref: 0081DAD9
                                                                                                  • VirtualAlloc.KERNEL32(00000000,00000077,00003000,00000040), ref: 0081E615
                                                                                                  • _memmove.LIBCMT ref: 0081E628
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: BuffCharLower$AllocVirtual_memmove
                                                                                                  • String ID:
                                                                                                  • API String ID: 3659485706-0
                                                                                                  • Opcode ID: 40cc3cd1726a7738e7c159c0bcc4d6f7a3ef880ebeb390814f0de35cffaee990
                                                                                                  • Instruction ID: 192e8088da97c4efa070227583a90ea3222a2b8dda76e2f04e2c3f5d06a71b6e
                                                                                                  • Opcode Fuzzy Hash: 40cc3cd1726a7738e7c159c0bcc4d6f7a3ef880ebeb390814f0de35cffaee990
                                                                                                  • Instruction Fuzzy Hash: B9C125716083019FC714DF28C48099ABBE9FF89718F14896DF999DB351D734E986CB82
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • CoInitialize.OLE32(00000000), ref: 008183D8
                                                                                                  • CoUninitialize.OLE32 ref: 008183E3
                                                                                                    • Part of subcall function 007FDA5D: CoCreateInstance.OLE32(?,00000000,00000005,?,?,?,?,?,?,?,?,?,?,?), ref: 007FDAC5
                                                                                                  • VariantInit.OLEAUT32(?), ref: 008183EE
                                                                                                  • VariantClear.OLEAUT32(?), ref: 008186BF
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Variant$ClearCreateInitInitializeInstanceUninitialize
                                                                                                  • String ID:
                                                                                                  • API String ID: 780911581-0
                                                                                                  • Opcode ID: f8421208097831d76e044f2786a27ead21dae5552db1e44f888f21285fc4bb29
                                                                                                  • Instruction ID: 01d96ca5a138bbd864965bc80170ea885ff2caa63f69537d9c3f88e8e0569bfa
                                                                                                  • Opcode Fuzzy Hash: f8421208097831d76e044f2786a27ead21dae5552db1e44f888f21285fc4bb29
                                                                                                  • Instruction Fuzzy Hash: 3CA14775204701DFCB10DF24C48AA5AB7E9FF89314F048559FA9A9B3A1CB34ED50CB86
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • ProgIDFromCLSID.OLE32(?,00000000,?,00000000,00000800,00000000,?,00832C7C,?), ref: 007F7C32
                                                                                                  • CoTaskMemFree.OLE32(00000000,00000000,?,00000000,00000800,00000000,?,00832C7C,?), ref: 007F7C4A
                                                                                                  • CLSIDFromProgID.OLE32(?,?,00000000,0082FB80,000000FF,?,00000000,00000800,00000000,?,00832C7C,?), ref: 007F7C6F
                                                                                                  • _memcmp.LIBCMT ref: 007F7C90
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: FromProg$FreeTask_memcmp
                                                                                                  • String ID:
                                                                                                  • API String ID: 314563124-0
                                                                                                  • Opcode ID: f6e9bb558e0c254f1fa3e0bca8a67472fad1ba2b4b376a05d0baaa1ee235ec42
                                                                                                  • Instruction ID: 7ac8a54ce0403264d4896a65d64bcafb0f482abb1b41e1663dffe49ee51f92f5
                                                                                                  • Opcode Fuzzy Hash: f6e9bb558e0c254f1fa3e0bca8a67472fad1ba2b4b376a05d0baaa1ee235ec42
                                                                                                  • Instruction Fuzzy Hash: E2810C71A00109EFCB04DF94C988DEEB7B9FF89315F2045A8E615AB250DB75AE06CB60
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Variant$AllocClearCopyInitString
                                                                                                  • String ID:
                                                                                                  • API String ID: 2808897238-0
                                                                                                  • Opcode ID: 95ee3737a3cf84fadac5e27b27928a0e04c8f39dbcb048380e03a5eb97a11868
                                                                                                  • Instruction ID: d9b2ff3abdadcb1f85dd28107ecc6e871bb26eb553b87fbcd10e1b46592c78c4
                                                                                                  • Opcode Fuzzy Hash: 95ee3737a3cf84fadac5e27b27928a0e04c8f39dbcb048380e03a5eb97a11868
                                                                                                  • Instruction Fuzzy Hash: 9351BB35604309DADB34AF65D895A3EB3E5AF45320F20882FE756CB391EF789880DB15
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • GetWindowRect.USER32(0123EC98,?), ref: 00829AD2
                                                                                                  • ScreenToClient.USER32(00000002,00000002), ref: 00829B05
                                                                                                  • MoveWindow.USER32(?,?,?,?,000000FF,00000001,?,?,00000002,?,?), ref: 00829B72
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Window$ClientMoveRectScreen
                                                                                                  • String ID:
                                                                                                  • API String ID: 3880355969-0
                                                                                                  • Opcode ID: 42f6958bc300eeac8c4d808f0029370429e9a7ece80ed147e39a2982a1c08c95
                                                                                                  • Instruction ID: ace1cf75b0d231e427bc1d0d9aec3ee34e059306ccd02a20a757dd44ea51c566
                                                                                                  • Opcode Fuzzy Hash: 42f6958bc300eeac8c4d808f0029370429e9a7ece80ed147e39a2982a1c08c95
                                                                                                  • Instruction Fuzzy Hash: 47515334A00269EFCF10CF68E8819AE7BB5FF55320F108269F955DB290D730AD91CB90
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • socket.WSOCK32(00000002,00000002,00000011), ref: 00816CE4
                                                                                                  • WSAGetLastError.WSOCK32(00000000), ref: 00816CF4
                                                                                                    • Part of subcall function 007A9997: __itow.LIBCMT ref: 007A99C2
                                                                                                    • Part of subcall function 007A9997: __swprintf.LIBCMT ref: 007A9A0C
                                                                                                  • #21.WSOCK32(?,0000FFFF,00000020,00000002,00000004), ref: 00816D58
                                                                                                  • WSAGetLastError.WSOCK32(00000000), ref: 00816D64
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: ErrorLast$__itow__swprintfsocket
                                                                                                  • String ID:
                                                                                                  • API String ID: 2214342067-0
                                                                                                  • Opcode ID: 2059c75feb56f274d71945711245351d42e6ff0c89ade9ea0e764b57d51b2522
                                                                                                  • Instruction ID: 23a7c8b563f76dfdfbb014dc18cc1feac7a79e4fba99b20ecb192b333f4bf355
                                                                                                  • Opcode Fuzzy Hash: 2059c75feb56f274d71945711245351d42e6ff0c89ade9ea0e764b57d51b2522
                                                                                                  • Instruction Fuzzy Hash: D3418174740200EFEB20AF24DC8AF7A76A9EF85B14F44C118FA599B2D2DA759C118791
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • #16.WSOCK32(?,?,00000000,00000000,00000000,00000000,?,?,00000000,0082F910), ref: 008167BA
                                                                                                  • _strlen.LIBCMT ref: 008167EC
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: _strlen
                                                                                                  • String ID:
                                                                                                  • API String ID: 4218353326-0
                                                                                                  • Opcode ID: 634ad0fc660232f6e0febe2fc486f5963a9e5118c43591b022e75f7e6dfc5e00
                                                                                                  • Instruction ID: c5b30d3dddbafdfb249b9a2866936f1d72afee729f35e4e8c7151db3ab6661b8
                                                                                                  • Opcode Fuzzy Hash: 634ad0fc660232f6e0febe2fc486f5963a9e5118c43591b022e75f7e6dfc5e00
                                                                                                  • Instruction Fuzzy Hash: 86416F71A00104EBCB14EB64DCC9EEEB7ADFF45314F148269F91997292EB34AD90C751
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • CreateHardLinkW.KERNEL32(00000002,?,00000000), ref: 0080BB09
                                                                                                  • GetLastError.KERNEL32(?,00000000), ref: 0080BB2F
                                                                                                  • DeleteFileW.KERNEL32(00000002,?,00000000), ref: 0080BB54
                                                                                                  • CreateHardLinkW.KERNEL32(00000002,?,00000000,?,00000000), ref: 0080BB80
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: CreateHardLink$DeleteErrorFileLast
                                                                                                  • String ID:
                                                                                                  • API String ID: 3321077145-0
                                                                                                  • Opcode ID: 878499c6e8c80402fd9656487f40b1c072db70258dec4c6d5d5be16c65f92116
                                                                                                  • Instruction ID: 78e3a5e45cc02f5f61041b802e89b3cfc21a913cfa4f078525f3c5127e89a4e3
                                                                                                  • Opcode Fuzzy Hash: 878499c6e8c80402fd9656487f40b1c072db70258dec4c6d5d5be16c65f92116
                                                                                                  • Instruction Fuzzy Hash: 6741F939200610DFCB21DF15C589A5ABBE5FF8A320B198499FD4A9B762CB34FD11CB91
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 00828B4D
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: InvalidateRect
                                                                                                  • String ID:
                                                                                                  • API String ID: 634782764-0
                                                                                                  • Opcode ID: 6eb4022161017916b557871e77791a72cdc571811e0e86dd95fdc4f2681a84fc
                                                                                                  • Instruction ID: 02f8786a664b01ed4176f9cc3c9057e6d7955bb0585cdda580e147f771013ba1
                                                                                                  • Opcode Fuzzy Hash: 6eb4022161017916b557871e77791a72cdc571811e0e86dd95fdc4f2681a84fc
                                                                                                  • Instruction Fuzzy Hash: 0D31D674602228FFEF209E18EC45FA93765FB09334F54852AFA51D72A1DE3099D0DA41
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • ClientToScreen.USER32(?,?), ref: 0082AE1A
                                                                                                  • GetWindowRect.USER32(?,?), ref: 0082AE90
                                                                                                  • PtInRect.USER32(?,?,0082C304), ref: 0082AEA0
                                                                                                  • MessageBeep.USER32(00000000), ref: 0082AF11
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Rect$BeepClientMessageScreenWindow
                                                                                                  • String ID:
                                                                                                  • API String ID: 1352109105-0
                                                                                                  • Opcode ID: b87c8446894465bc2b78ac6dce8be5d98aa5272794afbea474303b27559c3a2c
                                                                                                  • Instruction ID: 033260569dfa12a953afaa8e37ec4039df27cc3253f0b4b5f0b619d40e5c328d
                                                                                                  • Opcode Fuzzy Hash: b87c8446894465bc2b78ac6dce8be5d98aa5272794afbea474303b27559c3a2c
                                                                                                  • Instruction Fuzzy Hash: DF419174600229DFCB15CF68E884B69BBF5FF88350F1681B9E514DB255D731A882CF92
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • GetKeyboardState.USER32(?,00000000,?,00000001), ref: 00801037
                                                                                                  • SetKeyboardState.USER32(00000080,?,00000001), ref: 00801053
                                                                                                  • PostMessageW.USER32(00000000,00000102,00000001,00000001), ref: 008010B9
                                                                                                  • SendInput.USER32(00000001,00000000,0000001C,00000000,?,00000001), ref: 0080110B
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: KeyboardState$InputMessagePostSend
                                                                                                  • String ID:
                                                                                                  • API String ID: 432972143-0
                                                                                                  • Opcode ID: efe1195c14cbcba8c3b179ce1e80c3f5ec3610651035fcf9247dca0fc0e4cb76
                                                                                                  • Instruction ID: 30472cafec6946bc1895c0ad8f5f0a420993983e5b45d1948c9a93cbb62f9267
                                                                                                  • Opcode Fuzzy Hash: efe1195c14cbcba8c3b179ce1e80c3f5ec3610651035fcf9247dca0fc0e4cb76
                                                                                                  • Instruction Fuzzy Hash: 50311630A40A88AEFF748B698C0DBF9BBA9FB45330F44422AE5C0D21D1C77549C19B56
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • GetKeyboardState.USER32(?,75A4C0D0,?,00008000), ref: 00801176
                                                                                                  • SetKeyboardState.USER32(00000080,?,00008000), ref: 00801192
                                                                                                  • PostMessageW.USER32(00000000,00000101,00000000), ref: 008011F1
                                                                                                  • SendInput.USER32(00000001,?,0000001C,75A4C0D0,?,00008000), ref: 00801243
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: KeyboardState$InputMessagePostSend
                                                                                                  • String ID:
                                                                                                  • API String ID: 432972143-0
                                                                                                  • Opcode ID: a72ade4276b3cd674e6f674dabadc72b7bdc8d900a357af7115b43119268f478
                                                                                                  • Instruction ID: a1ac5a97c7a6a0395022eda9a3c4bdc0fbd724f60f4ee8299adf796e83771421
                                                                                                  • Opcode Fuzzy Hash: a72ade4276b3cd674e6f674dabadc72b7bdc8d900a357af7115b43119268f478
                                                                                                  • Instruction Fuzzy Hash: F6310730A4060C5EEF78CA698C0D7FABBBAFB49334F04531BE680D21D1C33449959755
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • _LocaleUpdate::_LocaleUpdate.LIBCMT ref: 007D644B
                                                                                                  • __isleadbyte_l.LIBCMT ref: 007D6479
                                                                                                  • MultiByteToWideChar.KERNEL32(00000080,00000009,00000002,00000001,00000000,00000000,?,00000000,00000000,?,?), ref: 007D64A7
                                                                                                  • MultiByteToWideChar.KERNEL32(00000080,00000009,00000002,00000001,00000000,00000000,?,00000000,00000000,?,?), ref: 007D64DD
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: ByteCharLocaleMultiWide$UpdateUpdate::___isleadbyte_l
                                                                                                  • String ID:
                                                                                                  • API String ID: 3058430110-0
                                                                                                  • Opcode ID: 71ee5b12fcaf2ca71b80ac9c082e39d999c2e91e0afbebe957275124c2ae7afa
                                                                                                  • Instruction ID: a68af4d8ca543010c7ffddf3949bec8edfb61b00ab6445b0317d01b40352fd74
                                                                                                  • Opcode Fuzzy Hash: 71ee5b12fcaf2ca71b80ac9c082e39d999c2e91e0afbebe957275124c2ae7afa
                                                                                                  • Instruction Fuzzy Hash: AD31CF31600286EFDB218F65C845BAA7BB5FF40350F15842AE855872A1EB39DA91DB90
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • GetForegroundWindow.USER32 ref: 00825189
                                                                                                    • Part of subcall function 0080387D: GetWindowThreadProcessId.USER32(00000000,00000000), ref: 00803897
                                                                                                    • Part of subcall function 0080387D: GetCurrentThreadId.KERNEL32 ref: 0080389E
                                                                                                    • Part of subcall function 0080387D: AttachThreadInput.USER32(00000000,?,008052A7), ref: 008038A5
                                                                                                  • GetCaretPos.USER32(?), ref: 0082519A
                                                                                                  • ClientToScreen.USER32(00000000,?), ref: 008251D5
                                                                                                  • GetForegroundWindow.USER32 ref: 008251DB
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: ThreadWindow$Foreground$AttachCaretClientCurrentInputProcessScreen
                                                                                                  • String ID:
                                                                                                  • API String ID: 2759813231-0
                                                                                                  • Opcode ID: 4351d4923a61ea881f1553d178f1ce9d830d0c9b969eb19051129bd212e68048
                                                                                                  • Instruction ID: 42b652128cb069b2ea03f1da8ee39af01871b3f9fbaa950e8951ba2ca604ad0b
                                                                                                  • Opcode Fuzzy Hash: 4351d4923a61ea881f1553d178f1ce9d830d0c9b969eb19051129bd212e68048
                                                                                                  • Instruction Fuzzy Hash: F8313E71A00108AFDB10EFA5CC859EFB7FDEF99300F10806AE515E7251EA759E45CBA1
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                    • Part of subcall function 007A2612: GetWindowLongW.USER32(?,000000EB), ref: 007A2623
                                                                                                  • GetCursorPos.USER32(?), ref: 0082C7C2
                                                                                                  • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000,?,007DBBFB,?,?,?,?,?), ref: 0082C7D7
                                                                                                  • GetCursorPos.USER32(?), ref: 0082C824
                                                                                                  • DefDlgProcW.USER32(?,0000007B,?,?,?,?,?,?,?,?,?,?,007DBBFB,?,?,?), ref: 0082C85E
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Cursor$LongMenuPopupProcTrackWindow
                                                                                                  • String ID:
                                                                                                  • API String ID: 2864067406-0
                                                                                                  • Opcode ID: 6b6fb1d6e704fe2c8dd365095a514ee716ba1bf6f8fd49dd7c3dee2093f9491b
                                                                                                  • Instruction ID: ac12db7a3a6c869019f470e9e404aa4a327b31f9fb8d5c22a0572f3670ce6963
                                                                                                  • Opcode Fuzzy Hash: 6b6fb1d6e704fe2c8dd365095a514ee716ba1bf6f8fd49dd7c3dee2093f9491b
                                                                                                  • Instruction Fuzzy Hash: 74316F35600028AFCB25CF58D898EFE7BBAFB49310F048179F905CB261D73599A1DBA0
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • __setmode.LIBCMT ref: 007C0BF2
                                                                                                    • Part of subcall function 007A5B75: WideCharToMultiByte.KERNEL32(00000000,00000000,?,00000001,00000000,00000000,00000000,00000000,00000000,00000000,?,00807B20,?,?,00000000), ref: 007A5B8C
                                                                                                    • Part of subcall function 007A5B75: WideCharToMultiByte.KERNEL32(00000000,00000000,?,00000001,00000000,?,00000000,00000000,?,?,00807B20,?,?,00000000,?,?), ref: 007A5BB0
                                                                                                  • _fprintf.LIBCMT ref: 007C0C29
                                                                                                  • OutputDebugStringW.KERNEL32(?), ref: 007F6331
                                                                                                    • Part of subcall function 007C4CDA: _flsall.LIBCMT ref: 007C4CF3
                                                                                                  • __setmode.LIBCMT ref: 007C0C5E
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: ByteCharMultiWide__setmode$DebugOutputString_flsall_fprintf
                                                                                                  • String ID:
                                                                                                  • API String ID: 521402451-0
                                                                                                  • Opcode ID: 9aa4674cd00deda93d569f859bd53950057fe81bb6d008b1a7ab75b28b6e5a1d
                                                                                                  • Instruction ID: bf591c3d5f3945044a3088a4246d3f61fb65ca0db1afb5f3ba5474d57cb32c05
                                                                                                  • Opcode Fuzzy Hash: 9aa4674cd00deda93d569f859bd53950057fe81bb6d008b1a7ab75b28b6e5a1d
                                                                                                  • Instruction Fuzzy Hash: 8811E731904208FACB14B7B49C4AEFE7B6DEF82320F14421DF204971D2DE695D9697E5
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                    • Part of subcall function 007F8652: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 007F8669
                                                                                                    • Part of subcall function 007F8652: GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 007F8673
                                                                                                    • Part of subcall function 007F8652: GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 007F8682
                                                                                                    • Part of subcall function 007F8652: HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 007F8689
                                                                                                    • Part of subcall function 007F8652: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 007F869F
                                                                                                  • LookupPrivilegeValueW.ADVAPI32(00000000,?,?), ref: 007F8BEB
                                                                                                  • _memcmp.LIBCMT ref: 007F8C0E
                                                                                                  • GetProcessHeap.KERNEL32(00000000,00000000), ref: 007F8C44
                                                                                                  • HeapFree.KERNEL32(00000000), ref: 007F8C4B
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Heap$InformationProcessToken$AllocErrorFreeLastLookupPrivilegeValue_memcmp
                                                                                                  • String ID:
                                                                                                  • API String ID: 1592001646-0
                                                                                                  • Opcode ID: 6f04e1533ec2b9ce1f2e92c7d5bf005ecfbd05a2d0de99487b53fd13401cd70c
                                                                                                  • Instruction ID: 90e96cf817dd237c7a8074d7f1a97b72431742b6f20b6654f30c53d8f3dcb89b
                                                                                                  • Opcode Fuzzy Hash: 6f04e1533ec2b9ce1f2e92c7d5bf005ecfbd05a2d0de99487b53fd13401cd70c
                                                                                                  • Instruction Fuzzy Hash: AB218D71D0120CEBCB10CF94C945BBEB7B8EF40354F1440A9E654A7241DB34AA06DB61
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 00811A97
                                                                                                    • Part of subcall function 00811B21: InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 00811B40
                                                                                                    • Part of subcall function 00811B21: InternetCloseHandle.WININET(00000000), ref: 00811BDD
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Internet$CloseConnectHandleOpen
                                                                                                  • String ID:
                                                                                                  • API String ID: 1463438336-0
                                                                                                  • Opcode ID: 935ba4c58cc9c33e8bd84add98f68dcb7f656dace24f971baacb19b24494a71d
                                                                                                  • Instruction ID: 75b8eb7ca35a81e3b62ca3d1d90a42de482c5f09eddb2f62dc802170e1ffa445
                                                                                                  • Opcode Fuzzy Hash: 935ba4c58cc9c33e8bd84add98f68dcb7f656dace24f971baacb19b24494a71d
                                                                                                  • Instruction Fuzzy Hash: 2D21AC35204604BFDB219F608C09FFABBBDFF48B10F10402AFA41D6651EB31A861DBA0
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                    • Part of subcall function 007FF5AD: lstrlenW.KERNEL32(?,00000002,?,?,000000EF,?,007FE1C4,?,?,?,007FEFB7,00000000,000000EF,00000119,?,?), ref: 007FF5BC
                                                                                                    • Part of subcall function 007FF5AD: lstrcpyW.KERNEL32(00000000,?), ref: 007FF5E2
                                                                                                    • Part of subcall function 007FF5AD: lstrcmpiW.KERNEL32(00000000,?,007FE1C4,?,?,?,007FEFB7,00000000,000000EF,00000119,?,?), ref: 007FF613
                                                                                                  • lstrlenW.KERNEL32(?,00000002,?,?,?,?,007FEFB7,00000000,000000EF,00000119,?,?,00000000), ref: 007FE1DD
                                                                                                  • lstrcpyW.KERNEL32(00000000,?), ref: 007FE203
                                                                                                  • lstrcmpiW.KERNEL32(00000002,cdecl,?,007FEFB7,00000000,000000EF,00000119,?,?,00000000), ref: 007FE237
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: lstrcmpilstrcpylstrlen
                                                                                                  • String ID: cdecl
                                                                                                  • API String ID: 4031866154-3896280584
                                                                                                  • Opcode ID: f9a14ab3af6c7cecc5a39ad33d60f76087f15969e0ec89a98e43efe7ac132d0c
                                                                                                  • Instruction ID: 14241d366d2c944de5ba89d6518255314f21f8fcb2b5e810c8a7cc1e617f6395
                                                                                                  • Opcode Fuzzy Hash: f9a14ab3af6c7cecc5a39ad33d60f76087f15969e0ec89a98e43efe7ac132d0c
                                                                                                  • Instruction Fuzzy Hash: 55117F36200349EFCB25AF64D849E7A77B8FF85350B40802AEA16CB260FB759851D7A0
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • _free.LIBCMT ref: 007D5351
                                                                                                    • Part of subcall function 007C594C: __FF_MSGBANNER.LIBCMT ref: 007C5963
                                                                                                    • Part of subcall function 007C594C: __NMSG_WRITE.LIBCMT ref: 007C596A
                                                                                                    • Part of subcall function 007C594C: RtlAllocateHeap.NTDLL(01220000,00000000,00000001,00000000,?,?,?,007C1013,?), ref: 007C598F
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: AllocateHeap_free
                                                                                                  • String ID:
                                                                                                  • API String ID: 614378929-0
                                                                                                  • Opcode ID: 843296ed7c3ce7c85f606d236a7e4187847b517dc14221006359c9f53cde1a8b
                                                                                                  • Instruction ID: d242e9b3d73db81710979706b3b884eec1ebd091a97cf0d1fbc8f2fd94cb5095
                                                                                                  • Opcode Fuzzy Hash: 843296ed7c3ce7c85f606d236a7e4187847b517dc14221006359c9f53cde1a8b
                                                                                                  • Instruction Fuzzy Hash: 9111C132504A15EFCB312F70AC08B5D3BB8AF147E4F20452FF9059A291DFBD89418790
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • _memset.LIBCMT ref: 007A4560
                                                                                                    • Part of subcall function 007A410D: _memset.LIBCMT ref: 007A418D
                                                                                                    • Part of subcall function 007A410D: _wcscpy.LIBCMT ref: 007A41E1
                                                                                                    • Part of subcall function 007A410D: Shell_NotifyIconW.SHELL32(00000001,000003A8), ref: 007A41F1
                                                                                                  • KillTimer.USER32(?,00000001,?,?), ref: 007A45B5
                                                                                                  • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 007A45C4
                                                                                                  • Shell_NotifyIconW.SHELL32(00000001,000003A8), ref: 007DD6CE
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: IconNotifyShell_Timer_memset$Kill_wcscpy
                                                                                                  • String ID:
                                                                                                  • API String ID: 1378193009-0
                                                                                                  • Opcode ID: ced546dfc9e574750fcaa7587197f6b67b1aca59e8173464d5ceefed78cd3b2d
                                                                                                  • Instruction ID: 1b187b24cdcd875dc1b17c46e14a1b9f8bcc6d6390541afafe13a9c851371be2
                                                                                                  • Opcode Fuzzy Hash: ced546dfc9e574750fcaa7587197f6b67b1aca59e8173464d5ceefed78cd3b2d
                                                                                                  • Instruction Fuzzy Hash: 1E21DA70904784AFEB328B24D855BE7BFFCAF41304F04009EE69D56241D7B95E85CB91
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                    • Part of subcall function 007A5B75: WideCharToMultiByte.KERNEL32(00000000,00000000,?,00000001,00000000,00000000,00000000,00000000,00000000,00000000,?,00807B20,?,?,00000000), ref: 007A5B8C
                                                                                                    • Part of subcall function 007A5B75: WideCharToMultiByte.KERNEL32(00000000,00000000,?,00000001,00000000,?,00000000,00000000,?,?,00807B20,?,?,00000000,?,?), ref: 007A5BB0
                                                                                                  • gethostbyname.WSOCK32(?,?,?), ref: 008166AC
                                                                                                  • WSAGetLastError.WSOCK32(00000000), ref: 008166B7
                                                                                                  • _memmove.LIBCMT ref: 008166E4
                                                                                                  • inet_ntoa.WSOCK32(?), ref: 008166EF
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: ByteCharMultiWide$ErrorLast_memmovegethostbynameinet_ntoa
                                                                                                  • String ID:
                                                                                                  • API String ID: 1504782959-0
                                                                                                  • Opcode ID: f27b06cbc584894c64ebb4cd36030ded5462b1075e923c020b10fa45d9bbe0f9
                                                                                                  • Instruction ID: cd415bbf08da9ded1d3ea2006a6c0cdfe5664561e957cbc15b66fa59dd7955e9
                                                                                                  • Opcode Fuzzy Hash: f27b06cbc584894c64ebb4cd36030ded5462b1075e923c020b10fa45d9bbe0f9
                                                                                                  • Instruction Fuzzy Hash: 84114F75500509EBCB00EBA4D98ADEEB7B8FF55310B148175F602A7262EB34AE54CB61
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • SendMessageW.USER32(?,000000B0,?,?), ref: 007F9043
                                                                                                  • SendMessageW.USER32(?,000000C9,?,00000000), ref: 007F9055
                                                                                                  • SendMessageW.USER32(?,000000C9,?,00000000), ref: 007F906B
                                                                                                  • SendMessageW.USER32(?,000000C9,?,00000000), ref: 007F9086
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: MessageSend
                                                                                                  • String ID:
                                                                                                  • API String ID: 3850602802-0
                                                                                                  • Opcode ID: 09e542923b0b1b05b2058f5c1a724aba4013c2e04f87586cf2b853bf7d8cfd80
                                                                                                  • Instruction ID: 2e5070b8d535424a9c18d0aa04fce850cdb6080ba4cef7dca9fc136cc5a0b292
                                                                                                  • Opcode Fuzzy Hash: 09e542923b0b1b05b2058f5c1a724aba4013c2e04f87586cf2b853bf7d8cfd80
                                                                                                  • Instruction Fuzzy Hash: 2A114C79900219FFDB10DFA5C884FADBB74FB48310F2040A5EA04B7250DA726E10DB90
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                    • Part of subcall function 007A2612: GetWindowLongW.USER32(?,000000EB), ref: 007A2623
                                                                                                  • DefDlgProcW.USER32(?,00000020,?), ref: 007A12D8
                                                                                                  • GetClientRect.USER32(?,?), ref: 007DB84B
                                                                                                  • GetCursorPos.USER32(?), ref: 007DB855
                                                                                                  • ScreenToClient.USER32(?,?), ref: 007DB860
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Client$CursorLongProcRectScreenWindow
                                                                                                  • String ID:
                                                                                                  • API String ID: 4127811313-0
                                                                                                  • Opcode ID: 11f6105afe4d084920f70b5d55d165086e71cafaee8deadc791d4c62e3566ea5
                                                                                                  • Instruction ID: 8d4105b022faabbf8ac436f8632ec66895e96909a797678abdc33c37f6025a57
                                                                                                  • Opcode Fuzzy Hash: 11f6105afe4d084920f70b5d55d165086e71cafaee8deadc791d4c62e3566ea5
                                                                                                  • Instruction Fuzzy Hash: C8115B35600019EFDB10DF98D989AEE77B8FB46300F404565FA01E3181C734AA52CBA5
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,008001FD,?,00801250,?,00008000), ref: 0080166F
                                                                                                  • Sleep.KERNEL32(00000000,?,?,?,?,?,?,008001FD,?,00801250,?,00008000), ref: 00801694
                                                                                                  • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,008001FD,?,00801250,?,00008000), ref: 0080169E
                                                                                                  • Sleep.KERNEL32(?,?,?,?,?,?,?,008001FD,?,00801250,?,00008000), ref: 008016D1
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: CounterPerformanceQuerySleep
                                                                                                  • String ID:
                                                                                                  • API String ID: 2875609808-0
                                                                                                  • Opcode ID: fe2b41e89dfbfb9a397484f15590dff6887f60963f769c08996193d488db79ec
                                                                                                  • Instruction ID: 4dbb27b390e97fffdf9ae6500356e0db133d514023762c57bb7bfb40569271de
                                                                                                  • Opcode Fuzzy Hash: fe2b41e89dfbfb9a397484f15590dff6887f60963f769c08996193d488db79ec
                                                                                                  • Instruction Fuzzy Hash: 14115731C0552DEBCF009FA5DC48AEEBB78FF29721F448069EA50F2280CB319561CB96
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: __cftoe_l__cftof_l__cftog_l__fltout2
                                                                                                  • String ID:
                                                                                                  • API String ID: 3016257755-0
                                                                                                  • Opcode ID: a65d1881d29c7e947f5b32dbcea64912f89e558cad637ae539af3f1adf23f7b4
                                                                                                  • Instruction ID: aac2b5a614f4b2f6150edf416ddb07edddefb0af14f2290379c4e365ea749879
                                                                                                  • Opcode Fuzzy Hash: a65d1881d29c7e947f5b32dbcea64912f89e558cad637ae539af3f1adf23f7b4
                                                                                                  • Instruction Fuzzy Hash: 5401433604418AFBCF1A5E84CC458EE3F72BF59351B588516FA1858231E23BD971EB81
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • GetWindowRect.USER32(?,?), ref: 0082B59E
                                                                                                  • ScreenToClient.USER32(?,?), ref: 0082B5B6
                                                                                                  • ScreenToClient.USER32(?,?), ref: 0082B5DA
                                                                                                  • InvalidateRect.USER32(?,?,?,?,?,?,?,?,?,?,?,?), ref: 0082B5F5
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: ClientRectScreen$InvalidateWindow
                                                                                                  • String ID:
                                                                                                  • API String ID: 357397906-0
                                                                                                  • Opcode ID: 4d666b745877e48ee326f8456eb2aa3b7439322e48a17710152ab047a45c6b20
                                                                                                  • Instruction ID: 87947145c617110bba01c26a7a36d5426c00a928c53160e3add6e0eed8c688e6
                                                                                                  • Opcode Fuzzy Hash: 4d666b745877e48ee326f8456eb2aa3b7439322e48a17710152ab047a45c6b20
                                                                                                  • Instruction Fuzzy Hash: 6A1143B9D00209EFDB51CFA9D9849EEFBB9FB18310F108166E914E3620D735AA55CF90
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • _memset.LIBCMT ref: 0082B8FE
                                                                                                  • _memset.LIBCMT ref: 0082B90D
                                                                                                  • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,00000020,00000000,00000000,00867F20,00867F64), ref: 0082B93C
                                                                                                  • CloseHandle.KERNEL32 ref: 0082B94E
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: _memset$CloseCreateHandleProcess
                                                                                                  • String ID:
                                                                                                  • API String ID: 3277943733-0
                                                                                                  • Opcode ID: edb747743b8d1c9c18766007e40f38e869bcf43d344b4ec208d8e4791361fbcf
                                                                                                  • Instruction ID: 7b096132d11e6cd7928c61210e3e370a9d9420eff865808e2e42cc49b418dcd6
                                                                                                  • Opcode Fuzzy Hash: edb747743b8d1c9c18766007e40f38e869bcf43d344b4ec208d8e4791361fbcf
                                                                                                  • Instruction Fuzzy Hash: 88F05EB2554310BBF21067A1AC1AFBB3B5CFB09358F015034FB08E5292DBB6490087E8
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • EnterCriticalSection.KERNEL32(?), ref: 00806E88
                                                                                                    • Part of subcall function 0080794E: _memset.LIBCMT ref: 00807983
                                                                                                  • _memmove.LIBCMT ref: 00806EAB
                                                                                                  • _memset.LIBCMT ref: 00806EB8
                                                                                                  • LeaveCriticalSection.KERNEL32(?), ref: 00806EC8
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: CriticalSection_memset$EnterLeave_memmove
                                                                                                  • String ID:
                                                                                                  • API String ID: 48991266-0
                                                                                                  • Opcode ID: df79d3ade17527f548f097000412526d307f8259210e6da4231c2bb51f7fc6f3
                                                                                                  • Instruction ID: 41ff33b993dae3d16dc8a1fd3592249d3ed60603886410bf3a0c28dd705c0997
                                                                                                  • Opcode Fuzzy Hash: df79d3ade17527f548f097000412526d307f8259210e6da4231c2bb51f7fc6f3
                                                                                                  • Instruction Fuzzy Hash: 54F0303A100200EBCF516F55DC85E89BB2AFF45321B04C065FE089E25BC735A951CBB5
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                    • Part of subcall function 007A12F3: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 007A134D
                                                                                                    • Part of subcall function 007A12F3: SelectObject.GDI32(?,00000000), ref: 007A135C
                                                                                                    • Part of subcall function 007A12F3: BeginPath.GDI32(?), ref: 007A1373
                                                                                                    • Part of subcall function 007A12F3: SelectObject.GDI32(?,00000000), ref: 007A139C
                                                                                                  • MoveToEx.GDI32(00000000,00000000,?,00000000), ref: 0082C030
                                                                                                  • LineTo.GDI32(00000000,?,?), ref: 0082C03D
                                                                                                  • EndPath.GDI32(00000000), ref: 0082C04D
                                                                                                  • StrokePath.GDI32(00000000), ref: 0082C05B
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Path$ObjectSelect$BeginCreateLineMoveStroke
                                                                                                  • String ID:
                                                                                                  • API String ID: 1539411459-0
                                                                                                  • Opcode ID: 2bd94ecea24fc399b56795fc5ba660826eb3d9c05ed462e9652c66023fcd406d
                                                                                                  • Instruction ID: e40890f761fad370e8598fe3531fff236fa631c75b9b6fd16824042427505b60
                                                                                                  • Opcode Fuzzy Hash: 2bd94ecea24fc399b56795fc5ba660826eb3d9c05ed462e9652c66023fcd406d
                                                                                                  • Instruction Fuzzy Hash: A5F05E32001669FBDB226F55AC09FDE3FA9BF06711F148120FB11A10E387B55566CB99
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,00000001), ref: 007FA399
                                                                                                  • GetWindowThreadProcessId.USER32(?,00000000), ref: 007FA3AC
                                                                                                  • GetCurrentThreadId.KERNEL32 ref: 007FA3B3
                                                                                                  • AttachThreadInput.USER32(00000000), ref: 007FA3BA
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Thread$AttachCurrentInputMessageProcessSendTimeoutWindow
                                                                                                  • String ID:
                                                                                                  • API String ID: 2710830443-0
                                                                                                  • Opcode ID: 1704a9b6bf5f454a7ef19c7b4b252c6548e60fed87d151dfc4689b68f0f0e9f1
                                                                                                  • Instruction ID: 5c65c131cde24d40719441c42b367e5884146d838d38e51ca77056850bee5b51
                                                                                                  • Opcode Fuzzy Hash: 1704a9b6bf5f454a7ef19c7b4b252c6548e60fed87d151dfc4689b68f0f0e9f1
                                                                                                  • Instruction Fuzzy Hash: F1E03971541228BADB201FA2DD0CEE73F6CFF267A1F008034F70984061C6799541CBA0
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • GetSysColor.USER32(00000008), ref: 007A2231
                                                                                                  • SetTextColor.GDI32(?,000000FF), ref: 007A223B
                                                                                                  • SetBkMode.GDI32(?,00000001), ref: 007A2250
                                                                                                  • GetStockObject.GDI32(00000005), ref: 007A2258
                                                                                                  • GetWindowDC.USER32(?,00000000), ref: 007DC0D3
                                                                                                  • GetPixel.GDI32(00000000,00000000,00000000), ref: 007DC0E0
                                                                                                  • GetPixel.GDI32(00000000,?,00000000), ref: 007DC0F9
                                                                                                  • GetPixel.GDI32(00000000,00000000,?), ref: 007DC112
                                                                                                  • GetPixel.GDI32(00000000,?,?), ref: 007DC132
                                                                                                  • ReleaseDC.USER32(?,00000000), ref: 007DC13D
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Pixel$Color$ModeObjectReleaseStockTextWindow
                                                                                                  • String ID:
                                                                                                  • API String ID: 1946975507-0
                                                                                                  • Opcode ID: 17ba4092bc80d486225765181b03b3fccfb00be9d0502d3bcecf8162485d7d09
                                                                                                  • Instruction ID: 6d964b82711759283f567103425320237e2c0cfab2547bfbeacddc8baa89fea8
                                                                                                  • Opcode Fuzzy Hash: 17ba4092bc80d486225765181b03b3fccfb00be9d0502d3bcecf8162485d7d09
                                                                                                  • Instruction Fuzzy Hash: 6BE03932100244EADB225F68EC09BD83B30BB05332F04C377FB69880E287768992DB11
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • GetCurrentThread.KERNEL32 ref: 007F8C63
                                                                                                  • OpenThreadToken.ADVAPI32(00000000,?,?,?,007F882E), ref: 007F8C6A
                                                                                                  • GetCurrentProcess.KERNEL32(00000028,?,?,?,?,007F882E), ref: 007F8C77
                                                                                                  • OpenProcessToken.ADVAPI32(00000000,?,?,?,007F882E), ref: 007F8C7E
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: CurrentOpenProcessThreadToken
                                                                                                  • String ID:
                                                                                                  • API String ID: 3974789173-0
                                                                                                  • Opcode ID: 5f1624378badcc4f09c7dbd9fddf10d02fc39c52d4cb27095e9b93c9c33110e2
                                                                                                  • Instruction ID: 7a26ca15719bb6dea7c69c8c1023a3ec4d8795956ca3e46231f1ba9c5e03ee82
                                                                                                  • Opcode Fuzzy Hash: 5f1624378badcc4f09c7dbd9fddf10d02fc39c52d4cb27095e9b93c9c33110e2
                                                                                                  • Instruction Fuzzy Hash: 18E04F36642211DBD7705FB16D0DB563BB8FF55792F048878A345CA041DB348442CB61
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • GetDesktopWindow.USER32 ref: 007E2187
                                                                                                  • GetDC.USER32(00000000), ref: 007E2191
                                                                                                  • GetDeviceCaps.GDI32(00000000,0000000C), ref: 007E21B1
                                                                                                  • ReleaseDC.USER32(?), ref: 007E21D2
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                  • String ID:
                                                                                                  • API String ID: 2889604237-0
                                                                                                  • Opcode ID: 29f87ea56203f0b98c51b188600cdc30cb7f258e231ef511ab0721bdb1eeaf49
                                                                                                  • Instruction ID: 783d3011b6bce4075e27cb97ee2fc9e3d99469fbb4fc6f7d1735204c201ac906
                                                                                                  • Opcode Fuzzy Hash: 29f87ea56203f0b98c51b188600cdc30cb7f258e231ef511ab0721bdb1eeaf49
                                                                                                  • Instruction Fuzzy Hash: 5FE01AB5800604EFDB219F60C908A9D7BF5FB5C350F10C426FA5AA7222DB388142DF40
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • GetDesktopWindow.USER32 ref: 007E219B
                                                                                                  • GetDC.USER32(00000000), ref: 007E21A5
                                                                                                  • GetDeviceCaps.GDI32(00000000,0000000C), ref: 007E21B1
                                                                                                  • ReleaseDC.USER32(?), ref: 007E21D2
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                  • String ID:
                                                                                                  • API String ID: 2889604237-0
                                                                                                  • Opcode ID: 2a7bb60c2a177cf8d861a9cff014f8224e60840f44e8be2f2e9b91474737218c
                                                                                                  • Instruction ID: 6a5ddb922f2a87b2f1cb5123818dc62ba1f65ad785188f6171fb494bea9b8898
                                                                                                  • Opcode Fuzzy Hash: 2a7bb60c2a177cf8d861a9cff014f8224e60840f44e8be2f2e9b91474737218c
                                                                                                  • Instruction Fuzzy Hash: 92E01A75800204EFCB219F70C90869D7BF1FB5C310F10C026FA5AA7221DB389142DF40
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • OleSetContainedObject.OLE32(?,00000001), ref: 007FB981
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: ContainedObject
                                                                                                  • String ID: AutoIt3GUI$Container
                                                                                                  • API String ID: 3565006973-3941886329
                                                                                                  • Opcode ID: b7c344bbcca7f694940f56c388967a50051327e598d2015755f5a26ff476f287
                                                                                                  • Instruction ID: cd251437b592022d2b39a1e26807ac6d48412c1e25c93ab5d8370215058b4624
                                                                                                  • Opcode Fuzzy Hash: b7c344bbcca7f694940f56c388967a50051327e598d2015755f5a26ff476f287
                                                                                                  • Instruction Fuzzy Hash: C3913870600205DFDB24CF68C884A7ABBE9FF48710F14856EEA4ADB791DB74E844CB60
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                    • Part of subcall function 007BFEC6: _wcscpy.LIBCMT ref: 007BFEE9
                                                                                                    • Part of subcall function 007A9997: __itow.LIBCMT ref: 007A99C2
                                                                                                    • Part of subcall function 007A9997: __swprintf.LIBCMT ref: 007A9A0C
                                                                                                  • __wcsnicmp.LIBCMT ref: 0080B298
                                                                                                  • WNetUseConnectionW.MPR(00000000,?,?,00000000,?,?,00000100,?), ref: 0080B361
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Connection__itow__swprintf__wcsnicmp_wcscpy
                                                                                                  • String ID: LPT
                                                                                                  • API String ID: 3222508074-1350329615
                                                                                                  • Opcode ID: 88af118f44dd2e6c5504b4344c32d1420c10e8116ae3b66e67814f7689c23eb5
                                                                                                  • Instruction ID: 41a3eb2ec628be801769eb292e35b1ba3fc78a6ddcb47dba551c80a02e6aeaf4
                                                                                                  • Opcode Fuzzy Hash: 88af118f44dd2e6c5504b4344c32d1420c10e8116ae3b66e67814f7689c23eb5
                                                                                                  • Instruction Fuzzy Hash: 57615C75A00219EFCB14DB94C885EAEB7F4FB49310F11816AF946EB391DB74AE40CB50
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: _memmove
                                                                                                  • String ID: Oa{
                                                                                                  • API String ID: 4104443479-1068949949
                                                                                                  • Opcode ID: 99da79d75077651e25a122bbeca72b842dbb87da9c18944551f16d33347236ea
                                                                                                  • Instruction ID: e866edd08e0e5cb12ed5905de330afba863c8fe3478520f6b1d785b1ac1a73d4
                                                                                                  • Opcode Fuzzy Hash: 99da79d75077651e25a122bbeca72b842dbb87da9c18944551f16d33347236ea
                                                                                                  • Instruction Fuzzy Hash: B65191B0A01649DFCF64CF69C880AAEBBF1FF49304F14852AE85AD7241EB34E955CB51
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • Sleep.KERNEL32(00000000), ref: 007B2AC8
                                                                                                  • GlobalMemoryStatusEx.KERNEL32(?), ref: 007B2AE1
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: GlobalMemorySleepStatus
                                                                                                  • String ID: @
                                                                                                  • API String ID: 2783356886-2766056989
                                                                                                  • Opcode ID: 02b6495f2bae211e4b1dac472cb1a44f97aee1c41b012185a4a1a4a8d89f1839
                                                                                                  • Instruction ID: 3f6044a2ea2b653a45af1c1d4d1396eec2b0ba322d56852e0ecbb5ef72e0c6d9
                                                                                                  • Opcode Fuzzy Hash: 02b6495f2bae211e4b1dac472cb1a44f97aee1c41b012185a4a1a4a8d89f1839
                                                                                                  • Instruction Fuzzy Hash: 73515771518745DBD320AF10D88ABABBBE8FBC5310F42895DF2D9910A1EB348539CB26
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                    • Part of subcall function 007A506B: __fread_nolock.LIBCMT ref: 007A5089
                                                                                                  • _wcscmp.LIBCMT ref: 00809AAE
                                                                                                  • _wcscmp.LIBCMT ref: 00809AC1
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: _wcscmp$__fread_nolock
                                                                                                  • String ID: FILE
                                                                                                  • API String ID: 4029003684-3121273764
                                                                                                  • Opcode ID: 33371b8213fc3a40c138b6054c72a71b44acb73aea477fbd4f3ce3b5277ab9f8
                                                                                                  • Instruction ID: 61fc612efc5cdc9da131936787601f184e91c39c37d967ed030f5e423c54f26f
                                                                                                  • Opcode Fuzzy Hash: 33371b8213fc3a40c138b6054c72a71b44acb73aea477fbd4f3ce3b5277ab9f8
                                                                                                  • Instruction Fuzzy Hash: 5B41D771A00619BADF209AA4DC85FEFBBBDEF85710F004169F940F71C1DA75AA048BA1
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • _memset.LIBCMT ref: 00812892
                                                                                                  • InternetCrackUrlW.WININET(?,00000000,00000000,0000007C), ref: 008128C8
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: CrackInternet_memset
                                                                                                  • String ID: |
                                                                                                  • API String ID: 1413715105-2343686810
                                                                                                  • Opcode ID: ac6ad0f5bff4bcc0902a449713fffbb1d5b7e7ee7da7ee37e31783bf92bc0224
                                                                                                  • Instruction ID: ec6bed2a82b60fe55a4236cdad0b93ac92495f0ef6f542d5e096659b8b90630e
                                                                                                  • Opcode Fuzzy Hash: ac6ad0f5bff4bcc0902a449713fffbb1d5b7e7ee7da7ee37e31783bf92bc0224
                                                                                                  • Instruction Fuzzy Hash: 68313971800119EFCF05AFA4DC89EEEBFB9FF09300F004129F814A6166DA355A56DBA0
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • DestroyWindow.USER32(?,?,?,?), ref: 00826D86
                                                                                                  • MoveWindow.USER32(?,?,?,?,?,00000001,?,?,?), ref: 00826DC2
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Window$DestroyMove
                                                                                                  • String ID: static
                                                                                                  • API String ID: 2139405536-2160076837
                                                                                                  • Opcode ID: ebd58f655b5f33d0a58d5fb9c8c8c96d76e0530b3c6991dc735aab4cfed3ef7e
                                                                                                  • Instruction ID: 872cd92b22626683486ee3577faa50e18f6fa197100ed97926029f9999bdaf3a
                                                                                                  • Opcode Fuzzy Hash: ebd58f655b5f33d0a58d5fb9c8c8c96d76e0530b3c6991dc735aab4cfed3ef7e
                                                                                                  • Instruction Fuzzy Hash: B9316D71200618ABDB109F68DC84AFB77B9FF48764F108629F9A5D7190DA35ACA1CB60
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • _memset.LIBCMT ref: 00802E00
                                                                                                  • GetMenuItemInfoW.USER32(?,?,00000000,00000030), ref: 00802E3B
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: InfoItemMenu_memset
                                                                                                  • String ID: 0
                                                                                                  • API String ID: 2223754486-4108050209
                                                                                                  • Opcode ID: f760ed66be9a0931ed0bea319a44632254f0252f6c629b82910ac2d2922ffb78
                                                                                                  • Instruction ID: dcf124324056b0998eebb35f439d1d9a536cc65f324b0ec119484300de01e696
                                                                                                  • Opcode Fuzzy Hash: f760ed66be9a0931ed0bea319a44632254f0252f6c629b82910ac2d2922ffb78
                                                                                                  • Instruction Fuzzy Hash: 7331C331640309EBEB648F98CD4DBAEBBB9FF05350F14406EE985D61E2E7B09944CB50
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • SendMessageW.USER32(00000000,00000143,00000000,?), ref: 008269D0
                                                                                                  • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 008269DB
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: MessageSend
                                                                                                  • String ID: Combobox
                                                                                                  • API String ID: 3850602802-2096851135
                                                                                                  • Opcode ID: a9c7fee537761fe7017bba318e17337a02fc32503acf07e9a2b3d2030434ad4f
                                                                                                  • Instruction ID: 59c940834a68a7d7ddc390f3ec09cf718ce881535ab159b14d37bad6a36c648f
                                                                                                  • Opcode Fuzzy Hash: a9c7fee537761fe7017bba318e17337a02fc32503acf07e9a2b3d2030434ad4f
                                                                                                  • Instruction Fuzzy Hash: AC11C4717002197FEF119F14DC80EBB3B6AFB993A4F114224F958D7291EA759CE187A0
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                    • Part of subcall function 007A1D35: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,00000096), ref: 007A1D73
                                                                                                    • Part of subcall function 007A1D35: GetStockObject.GDI32(00000011), ref: 007A1D87
                                                                                                    • Part of subcall function 007A1D35: SendMessageW.USER32(00000000,00000030,00000000), ref: 007A1D91
                                                                                                  • GetWindowRect.USER32(00000000,?), ref: 00826EE0
                                                                                                  • GetSysColor.USER32(00000012), ref: 00826EFA
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Window$ColorCreateMessageObjectRectSendStock
                                                                                                  • String ID: static
                                                                                                  • API String ID: 1983116058-2160076837
                                                                                                  • Opcode ID: 5aa23af7166def022ffad9076e2a597dffd9abcab0ef8d44c6c9d5a4c57456c7
                                                                                                  • Instruction ID: a3e177432108a9708e67c4f4cdb63dadb35555d3e7b122e2c98f8879246b12af
                                                                                                  • Opcode Fuzzy Hash: 5aa23af7166def022ffad9076e2a597dffd9abcab0ef8d44c6c9d5a4c57456c7
                                                                                                  • Instruction Fuzzy Hash: 0621447261021AAFDB04DFA8DD45AEA7BB8FB08314F114629FA55D2250E634A8A1DB60
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • GetWindowTextLengthW.USER32(00000000), ref: 00826C11
                                                                                                  • SendMessageW.USER32(?,000000B1,00000000,00000000), ref: 00826C20
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: LengthMessageSendTextWindow
                                                                                                  • String ID: edit
                                                                                                  • API String ID: 2978978980-2167791130
                                                                                                  • Opcode ID: 898962c4462033f437da2eb9fd5d564263effcd1a563231c9d15dcee4e1fd4d7
                                                                                                  • Instruction ID: 6475ae7a52d2457d578198219be4c134d2c1c34766a2dd189d50ced50163e795
                                                                                                  • Opcode Fuzzy Hash: 898962c4462033f437da2eb9fd5d564263effcd1a563231c9d15dcee4e1fd4d7
                                                                                                  • Instruction Fuzzy Hash: 8F119A71501228ABEB109E64AC45ABA376AFB04378F604724FA61D31E0E775DCA1AB60
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • _memset.LIBCMT ref: 00802F11
                                                                                                  • GetMenuItemInfoW.USER32(00000030,?,00000000,00000030), ref: 00802F30
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: InfoItemMenu_memset
                                                                                                  • String ID: 0
                                                                                                  • API String ID: 2223754486-4108050209
                                                                                                  • Opcode ID: 128a4fff69b65e43740018df7b27f9b8753435aaf0df73df318610d5eebe2731
                                                                                                  • Instruction ID: 8cb4c43e8008962ff4cf266f3c4d293d99f7da24575548f1693120a3f69b94ae
                                                                                                  • Opcode Fuzzy Hash: 128a4fff69b65e43740018df7b27f9b8753435aaf0df73df318610d5eebe2731
                                                                                                  • Instruction Fuzzy Hash: D111BB32901229ABCB70DA98DC08BA973B9FB01354F1940B5FC44F72E1EBF0AE048791
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • InternetOpenW.WININET(?,00000000,00000000,00000000,00000000), ref: 00812520
                                                                                                  • InternetSetOptionW.WININET(00000000,00000032,?,00000008), ref: 00812549
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Internet$OpenOption
                                                                                                  • String ID: <local>
                                                                                                  • API String ID: 942729171-4266983199
                                                                                                  • Opcode ID: b5fa3536c15c61cc39190a413320ab4f23f6452de9fa9e6e9a038781ea436fa1
                                                                                                  • Instruction ID: 212afee60846c2a552c085d40a82c22a48de68a9b77121b8fcd7d320737d3605
                                                                                                  • Opcode Fuzzy Hash: b5fa3536c15c61cc39190a413320ab4f23f6452de9fa9e6e9a038781ea436fa1
                                                                                                  • Instruction Fuzzy Hash: 5E11A070501225BEDB248F518CD9EFBFF6DFF16755F10812AF90586140E27069E5DAE0
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                    • Part of subcall function 0081830B: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,?,?,008180C8,?,00000000,?,?), ref: 00818322
                                                                                                  • inet_addr.WSOCK32(00000000,?,00000000,?,?,?,00000000), ref: 008180CB
                                                                                                  • htons.WSOCK32(00000000,?,00000000), ref: 00818108
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: ByteCharMultiWidehtonsinet_addr
                                                                                                  • String ID: 255.255.255.255
                                                                                                  • API String ID: 2496851823-2422070025
                                                                                                  • Opcode ID: 73bed7bd8467094d1d91b7a8af8939b9b1cb60fc48f1a1bd6ee83cf8e5358fe9
                                                                                                  • Instruction ID: 2a9d6db1110f0f94422b35dce61df1ee9500d9e1e1cc38e8784736a9aef822a6
                                                                                                  • Opcode Fuzzy Hash: 73bed7bd8467094d1d91b7a8af8939b9b1cb60fc48f1a1bd6ee83cf8e5358fe9
                                                                                                  • Instruction Fuzzy Hash: F4118E75600209EBDB20AFA4CC86FFDB778FF44320F108626EA15D7292DA72A855C695
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                    • Part of subcall function 007A7F41: _memmove.LIBCMT ref: 007A7F82
                                                                                                    • Part of subcall function 007FB0C4: GetClassNameW.USER32(?,?,000000FF), ref: 007FB0E7
                                                                                                  • SendMessageW.USER32(?,000001A2,000000FF,?), ref: 007F9355
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: ClassMessageNameSend_memmove
                                                                                                  • String ID: ComboBox$ListBox
                                                                                                  • API String ID: 372448540-1403004172
                                                                                                  • Opcode ID: ae8f499acfe007aa98dc3173b731593f792ceec79b08ad0f6f786f154fd2f102
                                                                                                  • Instruction ID: 2285ae5fc779ba94ce006864b5bc336efebe93d25b48af0e7ee2155dfe2ee7a5
                                                                                                  • Opcode Fuzzy Hash: ae8f499acfe007aa98dc3173b731593f792ceec79b08ad0f6f786f154fd2f102
                                                                                                  • Instruction Fuzzy Hash: 3C01DE71A45218EB8B08EBA4CC96DFE7769FF46320B100719FA72973D2EA39590CC650
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                    • Part of subcall function 007A7F41: _memmove.LIBCMT ref: 007A7F82
                                                                                                    • Part of subcall function 007FB0C4: GetClassNameW.USER32(?,?,000000FF), ref: 007FB0E7
                                                                                                  • SendMessageW.USER32(?,00000180,00000000,?), ref: 007F924D
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: ClassMessageNameSend_memmove
                                                                                                  • String ID: ComboBox$ListBox
                                                                                                  • API String ID: 372448540-1403004172
                                                                                                  • Opcode ID: 52a71566096af404ed0628bf34291153f2bbc5de3447ae2dae76b2de2197b631
                                                                                                  • Instruction ID: 2e6ae4c79fcd24c0eebe3fed2b9bbd5c52d08d8736d8b8993019da847a1b2c0d
                                                                                                  • Opcode Fuzzy Hash: 52a71566096af404ed0628bf34291153f2bbc5de3447ae2dae76b2de2197b631
                                                                                                  • Instruction Fuzzy Hash: 22018471A41108FBCB18EBA0C996EFF77A8EF46300F140119BA1267382EA196F1CD661
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                    • Part of subcall function 007A7F41: _memmove.LIBCMT ref: 007A7F82
                                                                                                    • Part of subcall function 007FB0C4: GetClassNameW.USER32(?,?,000000FF), ref: 007FB0E7
                                                                                                  • SendMessageW.USER32(?,00000182,?,00000000), ref: 007F92D0
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: ClassMessageNameSend_memmove
                                                                                                  • String ID: ComboBox$ListBox
                                                                                                  • API String ID: 372448540-1403004172
                                                                                                  • Opcode ID: 547df6329c845a83b4a7a74390d20671c51eda4826d80cd0f9cebb48d1a26d0f
                                                                                                  • Instruction ID: 3e1db9bbb957b5f1dea29dae51c27f9ad2c6733235337514a8aacfcc42e8f9ee
                                                                                                  • Opcode Fuzzy Hash: 547df6329c845a83b4a7a74390d20671c51eda4826d80cd0f9cebb48d1a26d0f
                                                                                                  • Instruction Fuzzy Hash: C201A771A41108BBCF04E7A4C986EFF77ACAF11300F140215BA1263382EA195F0C9271
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: ClassName_wcscmp
                                                                                                  • String ID: #32770
                                                                                                  • API String ID: 2292705959-463685578
                                                                                                  • Opcode ID: 9f41bb9326c6344fae174e34ec22e0db9fe8cb38c78ca3be739c34f56a904c4c
                                                                                                  • Instruction ID: 73de9177b12953bfab91b0bc50cedadbc9568444097238b2e9b710506436152e
                                                                                                  • Opcode Fuzzy Hash: 9f41bb9326c6344fae174e34ec22e0db9fe8cb38c78ca3be739c34f56a904c4c
                                                                                                  • Instruction Fuzzy Hash: F2E0613250022C1BD32096D59C49F97F7BCFF44731F00016BFD10D3041D56099058BE1
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • MessageBoxW.USER32(00000000,Error allocating memory.,AutoIt,00000010), ref: 007F81CA
                                                                                                    • Part of subcall function 007C3598: _doexit.LIBCMT ref: 007C35A2
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Message_doexit
                                                                                                  • String ID: AutoIt$Error allocating memory.
                                                                                                  • API String ID: 1993061046-4017498283
                                                                                                  • Opcode ID: 0b6a9be6944b2b57e71422943c800fbcff281f7802e044c6fc3928920e137cab
                                                                                                  • Instruction ID: 36cfe941299625dc52393b0957cbbe54ae96d7b39f322a6080cecf6e597cd84f
                                                                                                  • Opcode Fuzzy Hash: 0b6a9be6944b2b57e71422943c800fbcff281f7802e044c6fc3928920e137cab
                                                                                                  • Instruction Fuzzy Hash: C4D0123238535872D62433A46C0EFCA76489B55B52F104029BB18956D389DA59D242D9
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                    • Part of subcall function 007DB564: _memset.LIBCMT ref: 007DB571
                                                                                                    • Part of subcall function 007C0B84: InitializeCriticalSectionAndSpinCount.KERNEL32(?,00000000,?,007DB540,?,?,?,007A100A), ref: 007C0B89
                                                                                                  • IsDebuggerPresent.KERNEL32(?,?,?,007A100A), ref: 007DB544
                                                                                                  • OutputDebugStringW.KERNEL32(ERROR : Unable to initialize critical section in CAtlBaseModule,?,?,?,007A100A), ref: 007DB553
                                                                                                  Strings
                                                                                                  • ERROR : Unable to initialize critical section in CAtlBaseModule, xrefs: 007DB54E
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: CountCriticalDebugDebuggerInitializeOutputPresentSectionSpinString_memset
                                                                                                  • String ID: ERROR : Unable to initialize critical section in CAtlBaseModule
                                                                                                  • API String ID: 3158253471-631824599
                                                                                                  • Opcode ID: 4c8d99d8167f549d3ea13dd2d759f0d559680f6c7c8928b0ce3e745efb48ed75
                                                                                                  • Instruction ID: 9169ffb6bef9e805249881d985f0ac8c1b99f9f553e963c6086e6c5ba73efea8
                                                                                                  • Opcode Fuzzy Hash: 4c8d99d8167f549d3ea13dd2d759f0d559680f6c7c8928b0ce3e745efb48ed75
                                                                                                  • Instruction Fuzzy Hash: 9AE039B0600350CBD320DF28E8087427BF0BB05714F018A2DE546C2352E7B8D405CBA1
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%

                                                                                                  APIs
                                                                                                  • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 00825BF5
                                                                                                  • PostMessageW.USER32(00000000,00000111,00000197,00000000), ref: 00825C08
                                                                                                    • Part of subcall function 008054E6: Sleep.KERNEL32(?,00000000,?,?,?,?,?,?,?,?,?,?), ref: 0080555E
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000001.00000002.1287085369.00000000007A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 007A0000, based on PE: true
                                                                                                  • Associated: 00000001.00000002.1287068157.00000000007A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.000000000082F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287156163.0000000000855000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287211539.000000000085F000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                  • Associated: 00000001.00000002.1287235073.0000000000868000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_1_2_7a0000_Payment.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: FindMessagePostSleepWindow
                                                                                                  • String ID: Shell_TrayWnd
                                                                                                  • API String ID: 529655941-2988720461
                                                                                                  • Opcode ID: 2f0b4194e58473a5101d59c9f1c7501315fba31a3303553bf07ee041e3cedbb1
                                                                                                  • Instruction ID: 1fd12392c7bf55651e088c984188c5a73349675e4d335a16ac6bfa349ec10533
                                                                                                  • Opcode Fuzzy Hash: 2f0b4194e58473a5101d59c9f1c7501315fba31a3303553bf07ee041e3cedbb1
                                                                                                  • Instruction Fuzzy Hash: A0D0A931388700BAE3B8AB30AC0BFD33A20FB10B01F000834BB06EA1D1C8E45801CA10
                                                                                                  Uniqueness

                                                                                                  Uniqueness Score: -1.00%