Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
fNlAH8RgLk.exe

Overview

General Information

Sample Name:fNlAH8RgLk.exe
Original Sample Name:9a90e115834ba8339bd0cc43c034ad55.exe
Analysis ID:1268859
MD5:9a90e115834ba8339bd0cc43c034ad55
SHA1:96109e6ba18aa69a359c90e1fe448e78ba6c1c57
SHA256:583d8351de707ac2b46a2fb9fd9ee31056ad7a83b9fea10df5f3e5e46f890b92
Tags:32exe
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Injects code into the Windows Explorer (explorer.exe)
Uses 32bit PE files
One or more processes crash
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to query locales information (e.g. system language)
Contains functionality to shutdown / reboot the system
Uses code obfuscation techniques (call, push, ret)
Detected potential crypto function
Contains functionality to query CPU information (cpuid)
Found potential string decryption / allocating functions
Sample execution stops while process was sleeping (likely an evasion)
Found evasive API chain (may stop execution after checking a module file name)
Contains functionality to call native functions
Contains functionality to communicate with device drivers
Contains functionality to enumerate running services
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to dynamically determine API calls
Found dropped PE file which has not been started or loaded
Uses the system / local time for branch decision (may execute only at specific dates)
PE file contains executable resources (Code or Archives)
AV process strings found (often used to terminate AV products)
Sample file is different than original file name gathered from version info
PE file contains an invalid checksum
Extensive use of GetProcAddress (often used to hide API calls)
Drops PE files
Found evasive API chain checking for process token information
Checks if the current process is being debugged
Contains functionality to delete services
Creates a process in suspended mode (likely to inject code)

Classification

  • System is w10x64
  • fNlAH8RgLk.exe (PID: 6008 cmdline: C:\Users\user\Desktop\fNlAH8RgLk.exe MD5: 9A90E115834BA8339BD0CC43C034AD55)
    • irsetup.exe (PID: 5732 cmdline: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe" __IRAOFF:1742194 "__IRAFN:C:\Users\user\Desktop\fNlAH8RgLk.exe" "__IRCT:0" "__IRTSS:0" "__IRSID:S-1-5-21-3853321935-2125563209-4053062332-1002 MD5: DEC931E86140139380EA0DF57CD132B6)
      • un.exe (PID: 7180 cmdline: "C:\un.exe" x -o+ -ppoiuytrewq C:\ProgramData\Data\upx.rar ziliao.jpg C:\ProgramData\Microsoft\Program\ MD5: 5770866EDBB1A095D7EDC981F37D9D53)
        • conhost.exe (PID: 7188 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
      • un.exe (PID: 7232 cmdline: "C:\un.exe" x -o+ -ppoiuytrewq C:\ProgramData\Data\upx.rar iusb3mon.exe iusb3mon.dat Media.xml C:\Microsoft\ MD5: 5770866EDBB1A095D7EDC981F37D9D53)
        • conhost.exe (PID: 7240 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
      • iusb3mon.exe (PID: 7300 cmdline: "C:\Microsoft\iusb3mon.exe" MD5: 1B9D1C5BDDAFF4DD75A470FA12E35E66)
        • WerFault.exe (PID: 7536 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 7300 -s 860 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
      • explorer.exe (PID: 7320 cmdline: "C:\Windows\System32\explorer.exe" C:\WPS_Setup MD5: 166AB1B9462E5C1D6D18EC5EC0B6A5F7)
  • explorer.exe (PID: 7360 cmdline: C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding MD5: AD5296B280E8F522A8A897C96BAB0E1D)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: fNlAH8RgLk.exeReversingLabs: Detection: 34%
Source: fNlAH8RgLk.exeVirustotal: Detection: 40%Perma Link
Source: fNlAH8RgLk.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: fNlAH8RgLk.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: Binary string: P:\Target\x64\ship\groove\x-none\grooveex.pdbeex.pdb000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 source: explorer.exe, 00000008.00000002.753799752.00007FFC1B351000.00000020.00000001.01000000.00000010.sdmp
Source: Binary string: d:\Projects\WinRAR\rar\build\unrar64\Release\UnRAR.pdb source: irsetup.exe, 00000001.00000003.358642502.0000000005612000.00000004.00000020.00020000.00000000.sdmp, un.exe, 00000002.00000000.365274563.00007FF623A3B000.00000002.00000001.01000000.00000008.sdmp, un.exe, 00000002.00000002.366549204.00007FF623A3B000.00000002.00000001.01000000.00000008.sdmp, un.exe, 00000004.00000002.368988245.00007FF623A3B000.00000002.00000001.01000000.00000008.sdmp, un.exe, 00000004.00000000.367600023.00007FF623A3B000.00000002.00000001.01000000.00000008.sdmp, un.exe.1.dr
Source: Binary string: P:\Target\x64\ship\groove\x-none\grooveex.pdb source: explorer.exe, 00000008.00000002.753799752.00007FFC1B351000.00000020.00000001.01000000.00000010.sdmp
Source: Binary string: C:\vmagent_new\bin\joblist\357500\out\Release\SMLProxy64.pdb source: irsetup.exe, 00000001.00000003.363828516.000000000561D000.00000004.00000020.00020000.00000000.sdmp, SMLProxy64.exe.1.dr
Source: Binary string: E:\build\APAssist\Release\WiFiHelper.pdb source: irsetup.exe, 00000001.00000003.362346389.0000000005613000.00000004.00000020.00020000.00000000.sdmp, WiFiHelper.exe.1.dr
Source: Binary string: .Pdb% source: fNlAH8RgLk.exe
Source: Binary string: e:\build\360SafeNotify\Release\360SafeNotify.pdb source: irsetup.exe, 00000001.00000003.363541218.000000000561E000.00000004.00000020.00020000.00000000.sdmp, 360SafeNotify.exe.1.dr
Source: Binary string: P:\intermoutput\S_capital\SetupArpX64_capital\Release\SetupArpX64.pdb source: irsetup.exe, 00000001.00000003.362980098.000000000561F000.00000004.00000020.00020000.00000000.sdmp, SetupArpX64.exe.1.dr
Source: Binary string: C:\vmagent_new\bin\joblist\594305\out\Release\360PayInsure.pdb source: irsetup.exe, 00000001.00000003.360794207.0000000005613000.00000004.00000020.00020000.00000000.sdmp, 360PayInsure.exe.1.dr
Source: Binary string: eex.pdb source: explorer.exe, 00000008.00000002.753799752.00007FFC1B351000.00000020.00000001.01000000.00000010.sdmp
Source: Binary string: C:\vmagent_new\bin\joblist\723346\out\Release\360RealPro.pdb source: irsetup.exe, 00000001.00000003.361488158.000000000561E000.00000004.00000020.00020000.00000000.sdmp, 360RealPro.exe.1.dr
Source: Binary string: C:\vmagent_new\bin\joblist\144658\out\Release\360SCLog.pdb source: irsetup.exe, 00000001.00000003.361882449.000000000561F000.00000004.00000020.00020000.00000000.sdmp, 360sclog.exe.1.dr
Source: Binary string: C:\vmagent_new\bin\joblist\640834\out\Release\InstallTMDB.pdb source: irsetup.exe, 00000001.00000003.363234690.000000000561C000.00000004.00000020.00020000.00000000.sdmp, InstallTMDB.exe.1.dr
Source: Binary string: C:\vmagent_new\bin\joblist\263304\out\Release\360netcfg.pdb source: irsetup.exe, 00000001.00000003.362673831.000000000561A000.00000004.00000020.00020000.00000000.sdmp, 360netcfg.exe.1.dr
Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeCode function: 1_2_0044A06A __EH_prolog3_GS,FindFirstFileA,FindClose,1_2_0044A06A
Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeCode function: 1_2_004C2293 __EH_prolog3_GS,GetFullPathNameA,__cftof,PathIsUNCA,GetVolumeInformationA,CharUpperA,FindFirstFileA,FindClose,lstrlen,_strcpy_s,1_2_004C2293
Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeCode function: 1_2_0044A753 __EH_prolog3_GS,GetFullPathNameA,lstrcpyn,_strlen,GetVolumeInformationA,CharUpperA,FindFirstFileA,FindClose,1_2_0044A753
Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeCode function: 1_2_0044A8A2 __EH_prolog3_GS,GetFileAttributesA,_strlen,FindFirstFileA,FindClose,1_2_0044A8A2
Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeCode function: 1_2_004860CD __EH_prolog3_GS,FindFirstFileA,IsWindow,InterlockedIncrement,FindNextFileA,FindClose,1_2_004860CD
Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeCode function: 1_2_0044A1CC __EH_prolog3_GS,_strlen,FindFirstFileA,IsWindow,InterlockedIncrement,FindNextFileA,FindClose,FindFirstFileA,IsWindow,InterlockedIncrement,FindNextFileA,FindClose,1_2_0044A1CC
Source: C:\un.exeCode function: 2_2_00007FF623A10D2C FindFirstFileW,FindFirstFileW,GetLastError,FindNextFileW,GetLastError,2_2_00007FF623A10D2C
Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeCode function: 1_2_004359A7 __EH_prolog3_GS,GetLogicalDriveStringsA,MessageBoxA,GetDriveTypeA,MessageBoxA,1_2_004359A7
Source: irsetup.exe, 00000001.00000003.360794207.0000000005613000.00000004.00000020.00020000.00000000.sdmp, 360PayInsure.exe.1.drString found in binary or memory: http://bbs.360.cn/forum.php?mod=forumdisplay&fid=140&filter=typeid&typeid=105325
Source: irsetup.exe, 00000001.00000003.361882449.000000000561F000.00000004.00000020.00020000.00000000.sdmp, 360sclog.exe.1.drString found in binary or memory: http://bbs.360safe.com/forum-100-1.htmlk2
Source: 360PayInsure.exe.1.drString found in binary or memory: http://bbs.360safe.com/forum-990-1.html
Source: irsetup.exe, 00000001.00000003.361488158.000000000561E000.00000004.00000020.00020000.00000000.sdmp, 360RealPro.exe.1.drString found in binary or memory: http://bbs.360safe.com/thread-2181954-1-1.html
Source: irsetup.exe, 00000001.00000003.361488158.000000000561E000.00000004.00000020.00020000.00000000.sdmp, 360RealPro.exe.1.drString found in binary or memory: http://bbs.360safe.com/thread-6839592-1-1.htmlhttp://bbs.360safe.com/forum-100-1.htmlUtils
Source: irsetup.exe, 00000001.00000003.363234690.000000000561C000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000001.00000003.360794207.0000000005613000.00000004.00000020.00020000.00000000.sdmp, InstallTMDB.exe.1.dr, 360PayInsure.exe.1.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDCodeSigningCA-1.crt0
Source: irsetup.exe, 00000001.00000003.363234690.000000000561C000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000001.00000003.360794207.0000000005613000.00000004.00000020.00020000.00000000.sdmp, InstallTMDB.exe.1.dr, 360PayInsure.exe.1.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
Source: WPS_Setup_12980.exe.1.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
Source: irsetup.exe, 00000001.00000003.363234690.000000000561C000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000001.00000003.360794207.0000000005613000.00000004.00000020.00020000.00000000.sdmp, InstallTMDB.exe.1.dr, 360PayInsure.exe.1.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
Source: irsetup.exe, 00000001.00000003.360794207.0000000005613000.00000004.00000020.00020000.00000000.sdmp, 360PayInsure.exe.1.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDTimestampingCA.crt0
Source: WPS_Setup_12980.exe.1.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
Source: irsetup.exe, 00000001.00000003.363234690.000000000561C000.00000004.00000020.00020000.00000000.sdmp, InstallTMDB.exe.1.dr, WPS_Setup_12980.exe.1.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
Source: irsetup.exe, 00000001.00000003.363234690.000000000561C000.00000004.00000020.00020000.00000000.sdmp, InstallTMDB.exe.1.dr, WPS_Setup_12980.exe.1.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
Source: explorer.exe, 00000008.00000002.754050154.00007FFC1B439000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://components.groove.net/Groove/Components/Root.osd?Package=net.groove.Groove.Tools.System.Groov
Source: explorer.exe, 00000008.00000002.754050154.00007FFC1B439000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://components.groove.net/Groove/Components/SystemComponents/SystemComponents.osd?Package=net.gro
Source: irsetup.exe, 00000001.00000003.358642502.0000000005661000.00000004.00000020.00020000.00000000.sdmp, un.exe.1.drString found in binary or memory: http://crl.comodoca.com/COMODOCodeSigningCA2.crl0r
Source: irsetup.exe, 00000001.00000003.361488158.000000000561E000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000001.00000003.363234690.000000000561C000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000001.00000003.360794207.0000000005613000.00000004.00000020.00020000.00000000.sdmp, InstallTMDB.exe.1.dr, 360RealPro.exe.1.dr, 360PayInsure.exe.1.drString found in binary or memory: http://crl.globalsign.com/ca/gstsacasha384g4.crl0
Source: irsetup.exe, 00000001.00000003.361488158.000000000561E000.00000004.00000020.00020000.00000000.sdmp, 360RealPro.exe.1.drString found in binary or memory: http://crl.globalsign.com/codesigningrootr45.crl0U
Source: irsetup.exe, 00000001.00000003.362673831.000000000561A000.00000004.00000020.00020000.00000000.sdmp, 360netcfg.exe.1.drString found in binary or memory: http://crl.globalsign.com/gs/gstimestampingg2.crl0T
Source: irsetup.exe, 00000001.00000003.362673831.000000000561A000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000001.00000003.363828516.000000000561D000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000001.00000002.374638973.000000000016E000.00000004.00000010.00020000.00000000.sdmp, un.exe, 00000004.00000003.368550717.0000000002B41000.00000004.00000020.00020000.00000000.sdmp, SMLProxy64.exe.1.dr, 360netcfg.exe.1.dr, iusb3mon.exe.4.drString found in binary or memory: http://crl.globalsign.com/gs/gstimestampingsha2g2.crl0
Source: un.exe, 00000004.00000003.368550717.0000000002B41000.00000004.00000020.00020000.00000000.sdmp, iusb3mon.exe.4.drString found in binary or memory: http://crl.globalsign.com/gsextendcodesignsha2g3.crl0
Source: irsetup.exe, 00000001.00000003.361488158.000000000561E000.00000004.00000020.00020000.00000000.sdmp, 360RealPro.exe.1.drString found in binary or memory: http://crl.globalsign.com/gsgccr45evcodesignca2020.crl0
Source: irsetup.exe, 00000001.00000003.361488158.000000000561E000.00000004.00000020.00020000.00000000.sdmp, 360RealPro.exe.1.drString found in binary or memory: http://crl.globalsign.com/root-r3.crl0G
Source: un.exe, 00000004.00000003.368550717.0000000002B41000.00000004.00000020.00020000.00000000.sdmp, iusb3mon.exe.4.drString found in binary or memory: http://crl.globalsign.com/root-r3.crl0b
Source: irsetup.exe, 00000001.00000003.361488158.000000000561E000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000001.00000003.363234690.000000000561C000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000001.00000003.360794207.0000000005613000.00000004.00000020.00020000.00000000.sdmp, InstallTMDB.exe.1.dr, 360RealPro.exe.1.dr, 360PayInsure.exe.1.drString found in binary or memory: http://crl.globalsign.com/root-r6.crl0G
Source: un.exe, 00000004.00000003.368550717.0000000002B41000.00000004.00000020.00020000.00000000.sdmp, iusb3mon.exe.4.drString found in binary or memory: http://crl.globalsign.com/root.crl0G
Source: irsetup.exe, 00000001.00000003.362673831.000000000561A000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000001.00000003.363828516.000000000561D000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000001.00000002.374638973.000000000016E000.00000004.00000010.00020000.00000000.sdmp, un.exe, 00000004.00000003.368550717.0000000002B41000.00000004.00000020.00020000.00000000.sdmp, SMLProxy64.exe.1.dr, 360netcfg.exe.1.dr, iusb3mon.exe.4.drString found in binary or memory: http://crl.globalsign.net/root-r3.crl0
Source: irsetup.exe, 00000001.00000003.362673831.000000000561A000.00000004.00000020.00020000.00000000.sdmp, 360netcfg.exe.1.drString found in binary or memory: http://crl.globalsign.net/root.crl0
Source: irsetup.exe, 00000001.00000003.361882449.000000000561F000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000001.00000003.363828516.000000000561D000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000001.00000002.374638973.000000000016E000.00000004.00000010.00020000.00000000.sdmp, SMLProxy64.exe.1.dr, 360sclog.exe.1.drString found in binary or memory: http://crl.thawte.com/ThawteTimestampingCA.crl0
Source: WPS_Setup_12980.exe.1.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
Source: irsetup.exe, 00000001.00000003.363234690.000000000561C000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000001.00000003.360794207.0000000005613000.00000004.00000020.00020000.00000000.sdmp, InstallTMDB.exe.1.dr, 360PayInsure.exe.1.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0:
Source: irsetup.exe, 00000001.00000003.363234690.000000000561C000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000001.00000003.360794207.0000000005613000.00000004.00000020.00020000.00000000.sdmp, InstallTMDB.exe.1.dr, 360PayInsure.exe.1.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
Source: irsetup.exe, 00000001.00000003.360794207.0000000005613000.00000004.00000020.00020000.00000000.sdmp, 360PayInsure.exe.1.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0P
Source: WPS_Setup_12980.exe.1.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
Source: irsetup.exe, 00000001.00000003.363234690.000000000561C000.00000004.00000020.00020000.00000000.sdmp, InstallTMDB.exe.1.dr, WPS_Setup_12980.exe.1.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
Source: WPS_Setup_12980.exe.1.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
Source: irsetup.exe, 00000001.00000003.363234690.000000000561C000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000001.00000003.360794207.0000000005613000.00000004.00000020.00020000.00000000.sdmp, InstallTMDB.exe.1.dr, 360PayInsure.exe.1.drString found in binary or memory: http://crl3.digicert.com/assured-cs-g1.crl00
Source: irsetup.exe, 00000001.00000003.363234690.000000000561C000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000001.00000003.360794207.0000000005613000.00000004.00000020.00020000.00000000.sdmp, InstallTMDB.exe.1.dr, 360PayInsure.exe.1.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
Source: irsetup.exe, 00000001.00000003.360794207.0000000005613000.00000004.00000020.00020000.00000000.sdmp, 360PayInsure.exe.1.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-ts.crl02
Source: irsetup.exe, 00000001.00000003.363234690.000000000561C000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000001.00000003.360794207.0000000005613000.00000004.00000020.00020000.00000000.sdmp, InstallTMDB.exe.1.dr, 360PayInsure.exe.1.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0
Source: irsetup.exe, 00000001.00000003.363234690.000000000561C000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000001.00000003.360794207.0000000005613000.00000004.00000020.00020000.00000000.sdmp, InstallTMDB.exe.1.dr, 360PayInsure.exe.1.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
Source: WPS_Setup_12980.exe.1.drString found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0
Source: irsetup.exe, 00000001.00000003.363234690.000000000561C000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000001.00000003.360794207.0000000005613000.00000004.00000020.00020000.00000000.sdmp, InstallTMDB.exe.1.dr, 360PayInsure.exe.1.drString found in binary or memory: http://crl4.digicert.com/assured-cs-g1.crl0L
Source: irsetup.exe, 00000001.00000003.363234690.000000000561C000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000001.00000003.360794207.0000000005613000.00000004.00000020.00020000.00000000.sdmp, InstallTMDB.exe.1.dr, 360PayInsure.exe.1.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0L
Source: irsetup.exe, 00000001.00000003.360794207.0000000005613000.00000004.00000020.00020000.00000000.sdmp, 360PayInsure.exe.1.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-ts.crl0
Source: irsetup.exe, 00000001.00000003.363541218.000000000561E000.00000004.00000020.00020000.00000000.sdmp, 360SafeNotify.exe.1.drString found in binary or memory: http://down.360safe.com/setup.exe
Source: irsetup.exe, 00000001.00000003.361882449.000000000561F000.00000004.00000020.00020000.00000000.sdmp, 360sclog.exe.1.drString found in binary or memory: http://down.360safe.com/setup.exeDllGetClassObjectCreateObjectInitLibsT
Source: irsetup.exe, 00000001.00000003.360794207.0000000005613000.00000004.00000020.00020000.00000000.sdmp, 360PayInsure.exe.1.drString found in binary or memory: http://down.360safe.com/setup.exeIsBetaVersion360ver.dllGetChangeSkinManagerGetMiniUICompatibleGetSi
Source: irsetup.exe, 00000001.00000003.361488158.000000000561E000.00000004.00000020.00020000.00000000.sdmp, 360RealPro.exe.1.drString found in binary or memory: http://down.360safe.com/setup.exeSOFTWARE
Source: irsetup.exe, 00000001.00000003.361488158.000000000561E000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000001.00000003.361882449.000000000561F000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000001.00000003.363541218.000000000561E000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000001.00000003.360794207.0000000005613000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000001.00000003.362346389.0000000005613000.00000004.00000020.00020000.00000000.sdmp, 360RealPro.exe.1.dr, 360SafeNotify.exe.1.dr, 360sclog.exe.1.dr, 360PayInsure.exe.1.dr, WiFiHelper.exe.1.drString found in binary or memory: http://down.360safe.com/setup.exehttp://down.360safe.com/setupbeta.exe
Source: irsetup.exe, 00000001.00000003.360794207.0000000005613000.00000004.00000020.00020000.00000000.sdmp, 360PayInsure.exe.1.drString found in binary or memory: http://down.360safe.com/setup.exehttp://down.360safe.com/setupbeta.exe$
Source: irsetup.exe, 00000001.00000003.361882449.000000000561F000.00000004.00000020.00020000.00000000.sdmp, 360sclog.exe.1.drString found in binary or memory: http://down.360safe.com/setup.exehttp://down.360safe.com/setupbeta.exe0
Source: irsetup.exe, 00000001.00000003.361882449.000000000561F000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000001.00000003.363541218.000000000561E000.00000004.00000020.00020000.00000000.sdmp, 360SafeNotify.exe.1.dr, 360sclog.exe.1.drString found in binary or memory: http://down.360safe.com/setup.exehttp://down.360safe.com/setupbeta.exe360
Source: irsetup.exe, 00000001.00000003.361882449.000000000561F000.00000004.00000020.00020000.00000000.sdmp, 360sclog.exe.1.drString found in binary or memory: http://down.360safe.com/setup.exehttp://down.360safe.com/setupbeta.exe8
Source: irsetup.exe, 00000001.00000003.361882449.000000000561F000.00000004.00000020.00020000.00000000.sdmp, 360sclog.exe.1.drString found in binary or memory: http://down.360safe.com/setup.exehttp://down.360safe.com/setupbeta.exeX
Source: irsetup.exe, 00000001.00000003.361488158.000000000561E000.00000004.00000020.00020000.00000000.sdmp, 360RealPro.exe.1.drString found in binary or memory: http://es.f.360.cn/stats.phpChromePlusHTML
Source: irsetup.exe, 00000001.00000003.360794207.0000000005613000.00000004.00000020.00020000.00000000.sdmp, 360PayInsure.exe.1.drString found in binary or memory: http://fuwu.360.cn/agreement.htmlOhttp://bbs.360.cn/forum.php?mod=forumdisplay&fid=140&filter=typeid
Source: irsetup.exe, 00000001.00000003.360794207.0000000005613000.00000004.00000020.00020000.00000000.sdmp, 360PayInsure.exe.1.drString found in binary or memory: http://fuwu.360.cn/jubao/wangzhi?url=%s$http://xianpei.360.cn/introduce.html
Source: irsetup.exe, 00000001.00000003.360794207.0000000005613000.00000004.00000020.00020000.00000000.sdmp, 360PayInsure.exe.1.drString found in binary or memory: http://fuwu.360.cn/lipei/baodan
Source: irsetup.exe, 00000001.00000003.361488158.000000000561E000.00000004.00000020.00020000.00000000.sdmp, 360RealPro.exe.1.drString found in binary or memory: http://hao.360.cn
Source: 360RealPro.exe.1.drString found in binary or memory: http://hao.360.cn/
Source: irsetup.exe, 00000001.00000003.361488158.000000000561E000.00000004.00000020.00020000.00000000.sdmp, 360RealPro.exe.1.drString found in binary or memory: http://hao.360.com
Source: irsetup.exe, 00000001.00000003.361488158.000000000561E000.00000004.00000020.00020000.00000000.sdmp, 360RealPro.exe.1.drString found in binary or memory: http://hao.360.com/
Source: fNlAH8RgLk.exe, un.exe.1.drString found in binary or memory: http://ocsp.comodoca.com0
Source: WPS_Setup_12980.exe.1.drString found in binary or memory: http://ocsp.digicert.com0
Source: irsetup.exe, 00000001.00000003.363234690.000000000561C000.00000004.00000020.00020000.00000000.sdmp, InstallTMDB.exe.1.dr, WPS_Setup_12980.exe.1.drString found in binary or memory: http://ocsp.digicert.com0A
Source: irsetup.exe, 00000001.00000003.363234690.000000000561C000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000001.00000003.360794207.0000000005613000.00000004.00000020.00020000.00000000.sdmp, InstallTMDB.exe.1.dr, 360PayInsure.exe.1.dr, WPS_Setup_12980.exe.1.drString found in binary or memory: http://ocsp.digicert.com0C
Source: irsetup.exe, 00000001.00000003.363234690.000000000561C000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000001.00000003.360794207.0000000005613000.00000004.00000020.00020000.00000000.sdmp, InstallTMDB.exe.1.dr, 360PayInsure.exe.1.drString found in binary or memory: http://ocsp.digicert.com0L
Source: irsetup.exe, 00000001.00000003.363234690.000000000561C000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000001.00000003.360794207.0000000005613000.00000004.00000020.00020000.00000000.sdmp, InstallTMDB.exe.1.dr, 360PayInsure.exe.1.drString found in binary or memory: http://ocsp.digicert.com0N
Source: irsetup.exe, 00000001.00000003.360794207.0000000005613000.00000004.00000020.00020000.00000000.sdmp, 360PayInsure.exe.1.drString found in binary or memory: http://ocsp.digicert.com0O
Source: irsetup.exe, 00000001.00000003.363234690.000000000561C000.00000004.00000020.00020000.00000000.sdmp, InstallTMDB.exe.1.dr, WPS_Setup_12980.exe.1.drString found in binary or memory: http://ocsp.digicert.com0X
Source: irsetup.exe, 00000001.00000003.361488158.000000000561E000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000001.00000003.363234690.000000000561C000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000001.00000003.360794207.0000000005613000.00000004.00000020.00020000.00000000.sdmp, InstallTMDB.exe.1.dr, 360RealPro.exe.1.dr, 360PayInsure.exe.1.drString found in binary or memory: http://ocsp.globalsign.com/ca/gstsacasha384g40C
Source: irsetup.exe, 00000001.00000003.361488158.000000000561E000.00000004.00000020.00020000.00000000.sdmp, 360RealPro.exe.1.drString found in binary or memory: http://ocsp.globalsign.com/codesigningrootr450F
Source: irsetup.exe, 00000001.00000003.361488158.000000000561E000.00000004.00000020.00020000.00000000.sdmp, 360RealPro.exe.1.drString found in binary or memory: http://ocsp.globalsign.com/gsgccr45evcodesignca20200U
Source: un.exe, 00000004.00000003.368550717.0000000002B41000.00000004.00000020.00020000.00000000.sdmp, iusb3mon.exe.4.drString found in binary or memory: http://ocsp.globalsign.com/rootr103
Source: irsetup.exe, 00000001.00000003.361882449.000000000561F000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000001.00000003.363828516.000000000561D000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000001.00000002.374638973.000000000016E000.00000004.00000010.00020000.00000000.sdmp, SMLProxy64.exe.1.dr, 360sclog.exe.1.drString found in binary or memory: http://ocsp.thawte.com0
Source: un.exe, 00000004.00000003.368550717.0000000002B41000.00000004.00000020.00020000.00000000.sdmp, iusb3mon.exe.4.drString found in binary or memory: http://ocsp2.globalsign.com/gsextendcodesignsha2g30U
Source: irsetup.exe, 00000001.00000003.362673831.000000000561A000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000001.00000003.363828516.000000000561D000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000001.00000002.374638973.000000000016E000.00000004.00000010.00020000.00000000.sdmp, un.exe, 00000004.00000003.368550717.0000000002B41000.00000004.00000020.00020000.00000000.sdmp, SMLProxy64.exe.1.dr, 360netcfg.exe.1.dr, iusb3mon.exe.4.drString found in binary or memory: http://ocsp2.globalsign.com/gstimestampingsha2g20
Source: irsetup.exe, 00000001.00000003.361488158.000000000561E000.00000004.00000020.00020000.00000000.sdmp, un.exe, 00000004.00000003.368550717.0000000002B41000.00000004.00000020.00020000.00000000.sdmp, 360RealPro.exe.1.dr, iusb3mon.exe.4.drString found in binary or memory: http://ocsp2.globalsign.com/rootr306
Source: irsetup.exe, 00000001.00000003.361488158.000000000561E000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000001.00000003.363234690.000000000561C000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000001.00000003.360794207.0000000005613000.00000004.00000020.00020000.00000000.sdmp, InstallTMDB.exe.1.dr, 360RealPro.exe.1.dr, 360PayInsure.exe.1.drString found in binary or memory: http://ocsp2.globalsign.com/rootr606
Source: irsetup.exe, 00000001.00000003.361488158.000000000561E000.00000004.00000020.00020000.00000000.sdmp, 360RealPro.exe.1.drString found in binary or memory: http://s.360.cn/safe/stat.html?stype=realpro&type=%s&pid=%s&m=%s&zt=%d
Source: irsetup.exe, 00000001.00000003.360794207.0000000005613000.00000004.00000020.00020000.00000000.sdmp, 360PayInsure.exe.1.drString found in binary or memory: http://s.360.cn/wangdun/baoxian.html?stype=wd_bx&mi=
Source: WPS_Setup_12980.exe.1.drString found in binary or memory: http://s.symcb.com/universal-root.crl0
Source: WPS_Setup_12980.exe.1.drString found in binary or memory: http://s.symcd.com06
Source: irsetup.exe, 00000001.00000003.361882449.000000000561F000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000001.00000003.362673831.000000000561A000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000001.00000003.363828516.000000000561D000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000001.00000002.374638973.000000000016E000.00000004.00000010.00020000.00000000.sdmp, SMLProxy64.exe.1.dr, 360sclog.exe.1.dr, 360netcfg.exe.1.drString found in binary or memory: http://s1.symcb.com/pca3-g5.crl0
Source: irsetup.exe, 00000001.00000003.361882449.000000000561F000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000001.00000003.362673831.000000000561A000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000001.00000003.363828516.000000000561D000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000001.00000002.374638973.000000000016E000.00000004.00000010.00020000.00000000.sdmp, SMLProxy64.exe.1.dr, 360sclog.exe.1.dr, 360netcfg.exe.1.drString found in binary or memory: http://s2.symcb.com0
Source: explorer.exe, 00000008.00000002.750342451.0000000004D9F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://schemas.mggo5
Source: irsetup.exe, 00000001.00000003.362673831.000000000561A000.00000004.00000020.00020000.00000000.sdmp, 360netcfg.exe.1.drString found in binary or memory: http://sdup.360.cn/v3/safeup_libex.cabsafeup_libex.ini360app360safe
Source: irsetup.exe, 00000001.00000003.361488158.000000000561E000.00000004.00000020.00020000.00000000.sdmp, 360RealPro.exe.1.drString found in binary or memory: http://secure.globalsign.com/cacert/codesigningrootr45.crt0A
Source: un.exe, 00000004.00000003.368550717.0000000002B41000.00000004.00000020.00020000.00000000.sdmp, iusb3mon.exe.4.drString found in binary or memory: http://secure.globalsign.com/cacert/gsextendcodesignsha2g3ocsp.crt0
Source: irsetup.exe, 00000001.00000003.361488158.000000000561E000.00000004.00000020.00020000.00000000.sdmp, 360RealPro.exe.1.drString found in binary or memory: http://secure.globalsign.com/cacert/gsgccr45evcodesignca2020.crt0?
Source: irsetup.exe, 00000001.00000003.362673831.000000000561A000.00000004.00000020.00020000.00000000.sdmp, 360netcfg.exe.1.drString found in binary or memory: http://secure.globalsign.com/cacert/gstimestampingg2.crt0
Source: irsetup.exe, 00000001.00000003.362673831.000000000561A000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000001.00000003.363828516.000000000561D000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000001.00000002.374638973.000000000016E000.00000004.00000010.00020000.00000000.sdmp, un.exe, 00000004.00000003.368550717.0000000002B41000.00000004.00000020.00020000.00000000.sdmp, SMLProxy64.exe.1.dr, 360netcfg.exe.1.dr, iusb3mon.exe.4.drString found in binary or memory: http://secure.globalsign.com/cacert/gstimestampingsha2g2.crt0
Source: irsetup.exe, 00000001.00000003.361488158.000000000561E000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000001.00000003.363234690.000000000561C000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000001.00000003.360794207.0000000005613000.00000004.00000020.00020000.00000000.sdmp, InstallTMDB.exe.1.dr, 360RealPro.exe.1.dr, 360PayInsure.exe.1.drString found in binary or memory: http://secure.globalsign.com/cacert/gstsacasha384g4.crt0
Source: irsetup.exe, 00000001.00000003.360794207.0000000005613000.00000004.00000020.00020000.00000000.sdmp, 360PayInsure.exe.1.drString found in binary or memory: http://service.weibo.com/share/share.php?title=&pic=Internet
Source: irsetup.exe, 00000001.00000003.363828516.000000000561D000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000001.00000002.374638973.000000000016E000.00000004.00000010.00020000.00000000.sdmp, SMLProxy64.exe.1.drString found in binary or memory: http://sf.symcb.com/sf.crl0a
Source: irsetup.exe, 00000001.00000003.361882449.000000000561F000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000001.00000003.362673831.000000000561A000.00000004.00000020.00020000.00000000.sdmp, 360sclog.exe.1.dr, 360netcfg.exe.1.drString found in binary or memory: http://sf.symcb.com/sf.crl0f
Source: irsetup.exe, 00000001.00000003.361882449.000000000561F000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000001.00000003.362673831.000000000561A000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000001.00000003.363828516.000000000561D000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000001.00000002.374638973.000000000016E000.00000004.00000010.00020000.00000000.sdmp, SMLProxy64.exe.1.dr, 360sclog.exe.1.dr, 360netcfg.exe.1.drString found in binary or memory: http://sf.symcb.com/sf.crt0
Source: irsetup.exe, 00000001.00000003.361882449.000000000561F000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000001.00000003.362673831.000000000561A000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000001.00000003.363828516.000000000561D000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000001.00000002.374638973.000000000016E000.00000004.00000010.00020000.00000000.sdmp, SMLProxy64.exe.1.dr, 360sclog.exe.1.dr, 360netcfg.exe.1.drString found in binary or memory: http://sf.symcd.com0&
Source: irsetup.exe, 00000001.00000003.363828516.000000000561D000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000001.00000002.374638973.000000000016E000.00000004.00000010.00020000.00000000.sdmp, SMLProxy64.exe.1.drString found in binary or memory: http://sv.symcb.com/sv.crl0a
Source: irsetup.exe, 00000001.00000003.361882449.000000000561F000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000001.00000003.362673831.000000000561A000.00000004.00000020.00020000.00000000.sdmp, 360sclog.exe.1.dr, 360netcfg.exe.1.drString found in binary or memory: http://sv.symcb.com/sv.crl0f
Source: irsetup.exe, 00000001.00000003.361882449.000000000561F000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000001.00000003.362673831.000000000561A000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000001.00000003.363828516.000000000561D000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000001.00000002.374638973.000000000016E000.00000004.00000010.00020000.00000000.sdmp, SMLProxy64.exe.1.dr, 360sclog.exe.1.dr, 360netcfg.exe.1.drString found in binary or memory: http://sv.symcb.com/sv.crt0
Source: irsetup.exe, 00000001.00000003.361882449.000000000561F000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000001.00000003.362673831.000000000561A000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000001.00000003.363828516.000000000561D000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000001.00000002.374638973.000000000016E000.00000004.00000010.00020000.00000000.sdmp, SMLProxy64.exe.1.dr, 360sclog.exe.1.dr, 360netcfg.exe.1.drString found in binary or memory: http://sv.symcd.com0&
Source: WPS_Setup_12980.exe.1.drString found in binary or memory: http://ts-aia.ws.symantec.com/sha256-tss-ca.cer0(
Source: 360sclog.exe.1.drString found in binary or memory: http://ts-aia.ws.symantec.com/tss-ca-g2.cer0
Source: WPS_Setup_12980.exe.1.drString found in binary or memory: http://ts-crl.ws.symantec.com/sha256-tss-ca.crl0
Source: irsetup.exe, 00000001.00000003.361882449.000000000561F000.00000004.00000020.00020000.00000000.sdmp, 360sclog.exe.1.drString found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0
Source: irsetup.exe, 00000001.00000003.361882449.000000000561F000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000001.00000003.363828516.000000000561D000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000001.00000002.374638973.000000000016E000.00000004.00000010.00020000.00000000.sdmp, SMLProxy64.exe.1.dr, 360sclog.exe.1.drString found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
Source: irsetup.exe, 00000001.00000003.361882449.000000000561F000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000001.00000003.363828516.000000000561D000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000001.00000002.374638973.000000000016E000.00000004.00000010.00020000.00000000.sdmp, SMLProxy64.exe.1.dr, 360sclog.exe.1.drString found in binary or memory: http://ts-ocsp.ws.symantec.com07
Source: WPS_Setup_12980.exe.1.drString found in binary or memory: http://ts-ocsp.ws.symantec.com0;
Source: irsetup.exe, 00000001.00000003.362673831.000000000561A000.00000004.00000020.00020000.00000000.sdmp, 360netcfg.exe.1.drString found in binary or memory: http://update.360safe.com/v3/safeup_ds.cabsafeup_ds.ini360dsapp360dsplus
Source: irsetup.exe, 00000001.00000003.362673831.000000000561A000.00000004.00000020.00020000.00000000.sdmp, 360netcfg.exe.1.drString found in binary or memory: http://update.360safe.com/v3/safeup_ds64.cabsafeup_ds64.inihttp://sdup.360.cn/v3/safeup_libex64.cabs
Source: Amcache.hve.12.drString found in binary or memory: http://upx.sf.net
Source: irsetup.exe, 00000001.00000003.360794207.0000000005613000.00000004.00000020.00020000.00000000.sdmp, 360PayInsure.exe.1.drString found in binary or memory: http://www.110.360.cn/safevideo.html.http://bbs.360safe.com/thread-2508392-1-1.html$http://xianpei.3
Source: irsetup.exe, 00000001.00000003.361882449.000000000561F000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000001.00000003.363234690.000000000561C000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000001.00000003.362980098.000000000561F000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000001.00000003.362673831.000000000561A000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000001.00000003.362346389.000000000564C000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000001.00000003.360794207.0000000005613000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000001.00000003.363828516.000000000561D000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000001.00000002.374638973.000000000016E000.00000004.00000010.00020000.00000000.sdmp, irsetup.exe, 00000001.00000003.363541218.000000000565B000.00000004.00000020.00020000.00000000.sdmp, SetupArpX64.exe.1.dr, InstallTMDB.exe.1.dr, 360SafeNotify.exe.1.dr, SMLProxy64.exe.1.dr, 360sclog.exe.1.dr, 360PayInsure.exe.1.dr, WiFiHelper.exe.1.dr, 360netcfg.exe.1.drString found in binary or memory: http://www.360.cn
Source: irsetup.exe, 00000001.00000003.361488158.000000000561E000.00000004.00000020.00020000.00000000.sdmp, 360RealPro.exe.1.drString found in binary or memory: http://www.360.cn/n/10575.htmldetailshttp://bbs.360safe.com/thread-5744696-1-1.htmlSOFTWARE
Source: irsetup.exe, 00000001.00000003.361488158.000000000561E000.00000004.00000020.00020000.00000000.sdmp, 360RealPro.exe.1.drString found in binary or memory: http://www.360.cn/safeBrainhttp://weishi.360.cn/top_security//panel=14001http://www.360.cn/n/11802.h
Source: irsetup.exe, 00000001.00000003.361488158.000000000561E000.00000004.00000020.00020000.00000000.sdmp, 360RealPro.exe.1.drString found in binary or memory: http://www.360.cnu
Source: irsetup.exe, 00000001.00000003.360794207.0000000005613000.00000004.00000020.00020000.00000000.sdmp, 360PayInsure.exe.1.dr, WPS_Setup_12980.exe.1.drString found in binary or memory: http://www.digicert.com/CPS0
Source: irsetup.exe, 00000001.00000003.363234690.000000000561C000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000001.00000003.360794207.0000000005613000.00000004.00000020.00020000.00000000.sdmp, InstallTMDB.exe.1.dr, 360PayInsure.exe.1.drString found in binary or memory: http://www.digicert.com/ssl-cps-repository.htm0
Source: irsetup.exe, 00000001.00000003.361488158.000000000561E000.00000004.00000020.00020000.00000000.sdmp, 360RealPro.exe.1.drString found in binary or memory: http://www.hao.360.cn
Source: irsetup.exe, 00000001.00000003.361488158.000000000561E000.00000004.00000020.00020000.00000000.sdmp, 360RealPro.exe.1.drString found in binary or memory: http://www.hao.360.com
Source: irsetup.exe, 00000001.00000003.361488158.000000000561E000.00000004.00000020.00020000.00000000.sdmp, 360RealPro.exe.1.drString found in binary or memory: http://www.hao.360.comwww.hao.360.comhao.360.comhttp://hao.360.comhttp://hao.360.com/http://www.hao.
Source: fNlAH8RgLk.exeString found in binary or memory: http://www.indigorose.com
Source: iusb3mon.exe, 00000006.00000002.413012669.000000000050F000.00000040.00000001.01000000.00000009.sdmpString found in binary or memory: http://www.indigorose.com/route.php?pid=suf60buy
Source: irsetup.exe, 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmpString found in binary or memory: http://www.indigorose.com/route.php?pid=suf9buy
Source: irsetup.exe, 00000001.00000003.361488158.000000000561E000.00000004.00000020.00020000.00000000.sdmp, 360RealPro.exe.1.drString found in binary or memory: http://www.so.com
Source: irsetup.exe, 00000001.00000003.361488158.000000000561E000.00000004.00000020.00020000.00000000.sdmp, 360RealPro.exe.1.drString found in binary or memory: http://www.so.com/
Source: irsetup.exe, 00000001.00000003.360794207.0000000005613000.00000004.00000020.00020000.00000000.sdmp, 360PayInsure.exe.1.drString found in binary or memory: http://www.so.com/?src=wd_xp1http://hao.360.com/?wd_xp1https://hao.360.com/?wd_xp1360PayInsure.exepa
Source: irsetup.exe, 00000001.00000003.361488158.000000000561E000.00000004.00000020.00020000.00000000.sdmp, 360RealPro.exe.1.drString found in binary or memory: http://www.so.comhttp://www.so.com/www.haoso.com
Source: irsetup.exe, 00000001.00000003.361882449.000000000561F000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000001.00000003.362673831.000000000561A000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000001.00000003.363828516.000000000561D000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000001.00000002.374638973.000000000016E000.00000004.00000010.00020000.00000000.sdmp, SMLProxy64.exe.1.dr, 360sclog.exe.1.dr, 360netcfg.exe.1.drString found in binary or memory: http://www.symauth.com/cps0(
Source: irsetup.exe, 00000001.00000003.361882449.000000000561F000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000001.00000003.362673831.000000000561A000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000001.00000003.363828516.000000000561D000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000001.00000002.374638973.000000000016E000.00000004.00000010.00020000.00000000.sdmp, SMLProxy64.exe.1.dr, 360sclog.exe.1.dr, 360netcfg.exe.1.drString found in binary or memory: http://www.symauth.com/rpa00
Source: 360PayInsure.exe.1.drString found in binary or memory: http://www.winimage.com/zLibDll
Source: irsetup.exe, 00000001.00000003.372702887.0000000005534000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000001.00000003.372566173.0000000005533000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000001.00000003.372057503.000000000552C000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000001.00000003.371846549.0000000005527000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000001.00000003.372464969.000000000552D000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000001.00000003.355729735.0000000005616000.00000004.00000020.00020000.00000000.sdmp, irsetup.dat.1.drString found in binary or memory: http://www.yourcompany.com
Source: irsetup.exe, 00000001.00000003.360794207.0000000005613000.00000004.00000020.00020000.00000000.sdmp, 360PayInsure.exe.1.drString found in binary or memory: http://xianpei.360.cn/
Source: irsetup.exe, 00000001.00000003.360794207.0000000005613000.00000004.00000020.00020000.00000000.sdmp, 360PayInsure.exe.1.drString found in binary or memory: http://xianpei.360.cn/agreement.html3http://www.360.cn/privacy/v2/360anquanweishi.html#7
Source: irsetup.exe, 00000001.00000003.360794207.0000000005613000.00000004.00000020.00020000.00000000.sdmp, 360PayInsure.exe.1.drString found in binary or memory: http://xianpei.360.cn/fanlesuo-protocal.htmlhttps://xianpei.360.cn/fanlesuo-protocal.html360
Source: irsetup.exe, 00000001.00000003.360794207.0000000005613000.00000004.00000020.00020000.00000000.sdmp, 360PayInsure.exe.1.drString found in binary or memory: http://xianpei.360.cn/introduce.html
Source: irsetup.exe, 00000001.00000003.360794207.0000000005613000.00000004.00000020.00020000.00000000.sdmp, 360PayInsure.exe.1.drString found in binary or memory: http://xianpei.360.cn/protocal-pop.htmlhttps://xianpei.360.cn/protocal-pop.html360Q
Source: irsetup.exe, 00000001.00000003.360794207.0000000005613000.00000004.00000020.00020000.00000000.sdmp, 360PayInsure.exe.1.drString found in binary or memory: http://yx.360.cn/impression/%s&http://yx.360.cn/impression/%s?comment
Source: 360PayInsure.exe.1.drString found in binary or memory: https://bx.wd.360.cn/index.phpError
Source: irsetup.exe, 00000001.00000003.361882449.000000000561F000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000001.00000003.362673831.000000000561A000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000001.00000003.363828516.000000000561D000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000001.00000002.374638973.000000000016E000.00000004.00000010.00020000.00000000.sdmp, SMLProxy64.exe.1.dr, 360sclog.exe.1.dr, WPS_Setup_12980.exe.1.dr, 360netcfg.exe.1.drString found in binary or memory: https://d.symcb.com/cps0%
Source: irsetup.exe, 00000001.00000003.361882449.000000000561F000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000001.00000003.362673831.000000000561A000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000001.00000003.363828516.000000000561D000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000001.00000002.374638973.000000000016E000.00000004.00000010.00020000.00000000.sdmp, SMLProxy64.exe.1.dr, 360sclog.exe.1.dr, WPS_Setup_12980.exe.1.dr, 360netcfg.exe.1.drString found in binary or memory: https://d.symcb.com/rpa0
Source: WPS_Setup_12980.exe.1.drString found in binary or memory: https://d.symcb.com/rpa0.
Source: irsetup.exe, 00000001.00000003.361488158.000000000561E000.00000004.00000020.00020000.00000000.sdmp, 360RealPro.exe.1.drString found in binary or memory: https://hao.360.com
Source: irsetup.exe, 00000001.00000003.361488158.000000000561E000.00000004.00000020.00020000.00000000.sdmp, 360RealPro.exe.1.drString found in binary or memory: https://hao.360.com/?360safey1017?y1019?y1018?360safe
Source: irsetup.exe, 00000001.00000003.361488158.000000000561E000.00000004.00000020.00020000.00000000.sdmp, 360RealPro.exe.1.drString found in binary or memory: https://hao.360.comhao.360
Source: irsetup.exe, 00000001.00000003.361488158.000000000561E000.00000004.00000020.00020000.00000000.sdmp, 360RealPro.exe.1.drString found in binary or memory: https://hao.360.comhttps://hao.360.cnhttps://www.hao123.comhttp://hao123.comhttp://www.hao123.comhao
Source: irsetup.exe, 00000001.00000003.360794207.0000000005613000.00000004.00000020.00020000.00000000.sdmp, 360PayInsure.exe.1.drString found in binary or memory: https://pinst.360.cn/360se/wswgxp.cabhttps://pinst.360.cn/360chrome/360safe_shopping.cab
Source: irsetup.exe, 00000001.00000003.360794207.0000000005613000.00000004.00000020.00020000.00000000.sdmp, 360PayInsure.exe.1.drString found in binary or memory: https://u.xianpei.360.cn/
Source: irsetup.exe, 00000001.00000003.360794207.0000000005613000.00000004.00000020.00020000.00000000.sdmp, 360PayInsure.exe.1.drString found in binary or memory: https://u.xianpei.360.cn/?tid=%s#%s
Source: irsetup.exe, 00000001.00000003.363234690.000000000561C000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000001.00000003.360794207.0000000005613000.00000004.00000020.00020000.00000000.sdmp, InstallTMDB.exe.1.dr, 360PayInsure.exe.1.drString found in binary or memory: https://www.digicert.com/CPS0
Source: iusb3mon.exe.4.drString found in binary or memory: https://www.globalsign.com/repository/0
Source: irsetup.exe, 00000001.00000003.362673831.000000000561A000.00000004.00000020.00020000.00000000.sdmp, 360netcfg.exe.1.drString found in binary or memory: https://www.globalsign.com/repository/03
Source: irsetup.exe, 00000001.00000003.362673831.000000000561A000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000001.00000003.363828516.000000000561D000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000001.00000002.374638973.000000000016E000.00000004.00000010.00020000.00000000.sdmp, un.exe, 00000004.00000003.368550717.0000000002B41000.00000004.00000020.00020000.00000000.sdmp, SMLProxy64.exe.1.dr, 360netcfg.exe.1.dr, iusb3mon.exe.4.drString found in binary or memory: https://www.globalsign.com/repository/06
Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeCode function: 1_2_00456018 _memset,_memset,GetTempPathA,GetTempFileNameA,SetFileAttributesA,DeleteFileA,_memset,_memset,_memset,_memset,_memset,_memset,LoadLibraryA,LoadLibraryA,GetProcAddress,_strncpy,GetProcAddress,GlobalFree,GlobalFree,GlobalFree,FreeLibrary,URLDownloadToFileA,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,FreeLibrary,1_2_00456018
Source: fNlAH8RgLk.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: C:\Microsoft\iusb3mon.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 7300 -s 860
Source: C:\un.exeCode function: 2_2_00007FF623A1EB28 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,2_2_00007FF623A1EB28
Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeCode function: 1_2_005322311_2_00532231
Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeCode function: 1_2_005D04601_2_005D0460
Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeCode function: 1_2_005DA56E1_2_005DA56E
Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeCode function: 1_2_006445001_2_00644500
Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeCode function: 1_2_0048C5871_2_0048C587
Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeCode function: 1_2_004C86611_2_004C8661
Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeCode function: 1_2_0040E8661_2_0040E866
Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeCode function: 1_2_0041C9D71_2_0041C9D7
Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeCode function: 1_2_00416BEB1_2_00416BEB
Source: C:\un.exeCode function: 2_2_00007FF623A0D3DC2_2_00007FF623A0D3DC
Source: C:\un.exeCode function: 2_2_00007FF623A099E42_2_00007FF623A099E4
Source: C:\un.exeCode function: 2_2_00007FF623A029642_2_00007FF623A02964
Source: C:\un.exeCode function: 2_2_00007FF623A070B82_2_00007FF623A070B8
Source: C:\un.exeCode function: 2_2_00007FF623A291282_2_00007FF623A29128
Source: C:\un.exeCode function: 2_2_00007FF623A276982_2_00007FF623A27698
Source: C:\un.exeCode function: 2_2_00007FF623A016102_2_00007FF623A01610
Source: C:\un.exeCode function: 2_2_00007FF623A294E42_2_00007FF623A294E4
Source: C:\un.exeCode function: 2_2_00007FF623A0BCC82_2_00007FF623A0BCC8
Source: C:\un.exeCode function: 2_2_00007FF623A284D42_2_00007FF623A284D4
Source: C:\un.exeCode function: 2_2_00007FF623A24CC02_2_00007FF623A24CC0
Source: C:\un.exeCode function: 2_2_00007FF623A0A45C2_2_00007FF623A0A45C
Source: C:\un.exeCode function: 2_2_00007FF623A31C402_2_00007FF623A31C40
Source: C:\un.exeCode function: 2_2_00007FF623A2D3F82_2_00007FF623A2D3F8
Source: C:\un.exeCode function: 2_2_00007FF623A1236C2_2_00007FF623A1236C
Source: C:\un.exeCode function: 2_2_00007FF623A0435C2_2_00007FF623A0435C
Source: C:\un.exeCode function: 2_2_00007FF623A19B382_2_00007FF623A19B38
Source: C:\un.exeCode function: 2_2_00007FF623A1B3942_2_00007FF623A1B394
Source: C:\un.exeCode function: 2_2_00007FF623A33B802_2_00007FF623A33B80
Source: C:\un.exeCode function: 2_2_00007FF623A1A2E82_2_00007FF623A1A2E8
Source: C:\un.exeCode function: 2_2_00007FF623A212E42_2_00007FF623A212E4
Source: C:\un.exeCode function: 2_2_00007FF623A263002_2_00007FF623A26300
Source: C:\un.exeCode function: 2_2_00007FF623A2D2682_2_00007FF623A2D268
Source: C:\un.exeCode function: 2_2_00007FF623A2EA502_2_00007FF623A2EA50
Source: C:\un.exeCode function: 2_2_00007FF623A01AA02_2_00007FF623A01AA0
Source: C:\un.exeCode function: 2_2_00007FF623A171E02_2_00007FF623A171E0
Source: C:\un.exeCode function: 2_2_00007FF623A181D42_2_00007FF623A181D4
Source: C:\un.exeCode function: 2_2_00007FF623A119C02_2_00007FF623A119C0
Source: C:\un.exeCode function: 2_2_00007FF623A2419C2_2_00007FF623A2419C
Source: C:\un.exeCode function: 2_2_00007FF623A358E82_2_00007FF623A358E8
Source: C:\un.exeCode function: 2_2_00007FF623A158E42_2_00007FF623A158E4
Source: C:\un.exeCode function: 2_2_00007FF623A218C42_2_00007FF623A218C4
Source: C:\un.exeCode function: 2_2_00007FF623A311302_2_00007FF623A31130
Source: C:\un.exeCode function: 2_2_00007FF623A140AC2_2_00007FF623A140AC
Source: C:\un.exeCode function: 2_2_00007FF623A2B8902_2_00007FF623A2B890
Source: C:\un.exeCode function: 2_2_00007FF623A05F1C2_2_00007FF623A05F1C
Source: C:\un.exeCode function: 2_2_00007FF623A04EFC2_2_00007FF623A04EFC
Source: C:\un.exeCode function: 2_2_00007FF623A19E482_2_00007FF623A19E48
Source: C:\un.exeCode function: 2_2_00007FF623A0963C2_2_00007FF623A0963C
Source: C:\un.exeCode function: 2_2_00007FF623A346442_2_00007FF623A34644
Source: C:\un.exeCode function: 2_2_00007FF623A0A5E42_2_00007FF623A0A5E4
Source: C:\un.exeCode function: 2_2_00007FF623A255E42_2_00007FF623A255E4
Source: C:\un.exeCode function: 2_2_00007FF623A1DDC82_2_00007FF623A1DDC8
Source: C:\un.exeCode function: 2_2_00007FF623A3860C2_2_00007FF623A3860C
Source: C:\un.exeCode function: 2_2_00007FF623A26E142_2_00007FF623A26E14
Source: C:\un.exeCode function: 2_2_00007FF623A22D9C2_2_00007FF623A22D9C
Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeCode function: String function: 004019B2 appears 36 times
Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeCode function: String function: 005B5207 appears 82 times
Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeCode function: String function: 004132BB appears 63 times
Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeCode function: String function: 00402391 appears 37 times
Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeCode function: String function: 00401BAB appears 916 times
Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeCode function: String function: 005B4D20 appears 117 times
Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeCode function: String function: 005B519E appears 474 times
Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeCode function: String function: 005D68CD appears 31 times
Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeCode function: String function: 004B3BA2 appears 114 times
Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeCode function: String function: 0040C75B appears 63 times
Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeCode function: String function: 004150D3 appears 47 times
Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeCode function: String function: 0040181F appears 92 times
Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeCode function: String function: 0040258D appears 118 times
Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeCode function: 1_2_004BF1C9 __snwprintf_s,__snwprintf_s,NtdllDefWindowProc_A,1_2_004BF1C9
Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeCode function: 1_2_004D5333 NtdllDefWindowProc_A,1_2_004D5333
Source: C:\un.exeCode function: 2_2_00007FF623A0BCC8: CreateFileW,CloseHandle,CreateDirectoryW,free,CreateFileW,free,DeviceIoControl,CloseHandle,GetLastError,RemoveDirectoryW,DeleteFileW,free,2_2_00007FF623A0BCC8
Source: WiFiHelper.exe.1.drStatic PE information: Resource name: RT_RCDATA type: COM executable for DOS
Source: 360PayInsure.exe.1.drStatic PE information: Resource name: RT_RCDATA type: COM executable for DOS
Source: fNlAH8RgLk.exe, 00000000.00000002.379900293.000000000036C000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamesuf_launch.exeL vs fNlAH8RgLk.exe
Source: fNlAH8RgLk.exeBinary or memory string: OriginalFilenamesuf_launch.exeL vs fNlAH8RgLk.exe
Source: fNlAH8RgLk.exeBinary or memory string: OriginalFilenamesuf_rt.exeL vs fNlAH8RgLk.exe
Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeCode function: 1_2_0044665D DeleteService,1_2_0044665D
Source: irsetup.exe.0.drStatic PE information: Section: UPX1 ZLIB complexity 0.992034912109375
Source: fNlAH8RgLk.exeReversingLabs: Detection: 34%
Source: fNlAH8RgLk.exeVirustotal: Detection: 40%
Source: C:\Users\user\Desktop\fNlAH8RgLk.exeFile read: C:\Users\user\Desktop\fNlAH8RgLk.exeJump to behavior
Source: fNlAH8RgLk.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\fNlAH8RgLk.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: unknownProcess created: C:\Users\user\Desktop\fNlAH8RgLk.exe C:\Users\user\Desktop\fNlAH8RgLk.exe
Source: C:\Users\user\Desktop\fNlAH8RgLk.exeProcess created: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe" __IRAOFF:1742194 "__IRAFN:C:\Users\user\Desktop\fNlAH8RgLk.exe" "__IRCT:0" "__IRTSS:0" "__IRSID:S-1-5-21-3853321935-2125563209-4053062332-1002
Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeProcess created: C:\un.exe "C:\un.exe" x -o+ -ppoiuytrewq C:\ProgramData\Data\upx.rar ziliao.jpg C:\ProgramData\Microsoft\Program\
Source: C:\un.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeProcess created: C:\un.exe "C:\un.exe" x -o+ -ppoiuytrewq C:\ProgramData\Data\upx.rar iusb3mon.exe iusb3mon.dat Media.xml C:\Microsoft\
Source: C:\un.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeProcess created: C:\Microsoft\iusb3mon.exe "C:\Microsoft\iusb3mon.exe"
Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeProcess created: C:\Windows\SysWOW64\explorer.exe "C:\Windows\System32\explorer.exe" C:\WPS_Setup
Source: unknownProcess created: C:\Windows\explorer.exe C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
Source: C:\Microsoft\iusb3mon.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 7300 -s 860
Source: C:\Users\user\Desktop\fNlAH8RgLk.exeProcess created: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe" __IRAOFF:1742194 "__IRAFN:C:\Users\user\Desktop\fNlAH8RgLk.exe" "__IRCT:0" "__IRTSS:0" "__IRSID:S-1-5-21-3853321935-2125563209-4053062332-1002Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeProcess created: C:\un.exe "C:\un.exe" x -o+ -ppoiuytrewq C:\ProgramData\Data\upx.rar ziliao.jpg C:\ProgramData\Microsoft\Program\Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeProcess created: C:\un.exe "C:\un.exe" x -o+ -ppoiuytrewq C:\ProgramData\Data\upx.rar iusb3mon.exe iusb3mon.dat Media.xml C:\Microsoft\Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeProcess created: C:\Microsoft\iusb3mon.exe "C:\Microsoft\iusb3mon.exe" Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeProcess created: C:\Windows\SysWOW64\explorer.exe "C:\Windows\System32\explorer.exe" C:\WPS_SetupJump to behavior
Source: C:\Users\user\Desktop\fNlAH8RgLk.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
Source: C:\un.exeCode function: 2_2_00007FF623A0B430 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,CloseHandle,2_2_00007FF623A0B430
Source: C:\un.exeCode function: 2_2_00007FF623A1EB28 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,2_2_00007FF623A1EB28
Source: C:\Users\user\Desktop\fNlAH8RgLk.exeFile created: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0Jump to behavior
Source: classification engineClassification label: mal52.evad.winEXE@15/34@0/1
Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeCode function: CreateServiceA,1_2_0044658E
Source: C:\Users\user\Desktop\fNlAH8RgLk.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
Source: C:\Users\user\Desktop\fNlAH8RgLk.exeCode function: 0_2_0036188B GetCurrentDirectoryA,GetTempPathA,lstrlenA,lstrlenA,lstrcpyA,lstrcpyA,lstrlenA,lstrcatA,wsprintfA,wsprintfA,wsprintfA,DeleteFileA,wsprintfA,wsprintfA,DeleteFileA,RemoveDirectoryA,GetFileAttributesA,CreateDirectoryA,CreateDirectoryA,lstrcpyA,SetCurrentDirectoryA,SetCurrentDirectoryA,lstrcpyA,CreateDirectoryA,SetCurrentDirectoryA,lstrcpyA,lstrlenA,lstrcatA,lstrcpyA,lstrcpyA,lstrcatA,lstrcatA,lstrcpyA,lstrcatA,GetDiskFreeSpaceA,lstrcpyA,SetCurrentDirectoryA,0_2_0036188B
Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeCode function: 1_2_004247BD __EH_prolog3,SetFileAttributesA,DeleteFileA,CopyFileA,GetLastError,FormatMessageA,_strlen,_strlen,_strlen,LocalFree,1_2_004247BD
Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeCode function: 1_2_0044668C StartServiceA,1_2_0044668C
Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess7300
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7240:120:WilError_01
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7188:120:WilError_01
Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeFile created: C:\Program Files (x86)\Your Product\Jump to behavior
Source: C:\Users\user\Desktop\fNlAH8RgLk.exeCommand line argument: /~DBG0_2_00361000
Source: C:\Users\user\Desktop\fNlAH8RgLk.exeCommand line argument: @760_2_00363690
Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeFile written: C:\ProgramData\data\rar.iniJump to behavior
Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeProcess created: C:\Windows\SysWOW64\explorer.exe
Source: unknownProcess created: C:\Windows\explorer.exe
Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeProcess created: C:\Windows\SysWOW64\explorer.exeJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hosts
Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hosts
Source: C:\Windows\explorer.exeFile opened: C:\Windows\SYSTEM32\MsftEdit.dllJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: fNlAH8RgLk.exeStatic file information: File size 7251838 > 1048576
Source: fNlAH8RgLk.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: Binary string: P:\Target\x64\ship\groove\x-none\grooveex.pdbeex.pdb000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 source: explorer.exe, 00000008.00000002.753799752.00007FFC1B351000.00000020.00000001.01000000.00000010.sdmp
Source: Binary string: d:\Projects\WinRAR\rar\build\unrar64\Release\UnRAR.pdb source: irsetup.exe, 00000001.00000003.358642502.0000000005612000.00000004.00000020.00020000.00000000.sdmp, un.exe, 00000002.00000000.365274563.00007FF623A3B000.00000002.00000001.01000000.00000008.sdmp, un.exe, 00000002.00000002.366549204.00007FF623A3B000.00000002.00000001.01000000.00000008.sdmp, un.exe, 00000004.00000002.368988245.00007FF623A3B000.00000002.00000001.01000000.00000008.sdmp, un.exe, 00000004.00000000.367600023.00007FF623A3B000.00000002.00000001.01000000.00000008.sdmp, un.exe.1.dr
Source: Binary string: P:\Target\x64\ship\groove\x-none\grooveex.pdb source: explorer.exe, 00000008.00000002.753799752.00007FFC1B351000.00000020.00000001.01000000.00000010.sdmp
Source: Binary string: C:\vmagent_new\bin\joblist\357500\out\Release\SMLProxy64.pdb source: irsetup.exe, 00000001.00000003.363828516.000000000561D000.00000004.00000020.00020000.00000000.sdmp, SMLProxy64.exe.1.dr
Source: Binary string: E:\build\APAssist\Release\WiFiHelper.pdb source: irsetup.exe, 00000001.00000003.362346389.0000000005613000.00000004.00000020.00020000.00000000.sdmp, WiFiHelper.exe.1.dr
Source: Binary string: .Pdb% source: fNlAH8RgLk.exe
Source: Binary string: e:\build\360SafeNotify\Release\360SafeNotify.pdb source: irsetup.exe, 00000001.00000003.363541218.000000000561E000.00000004.00000020.00020000.00000000.sdmp, 360SafeNotify.exe.1.dr
Source: Binary string: P:\intermoutput\S_capital\SetupArpX64_capital\Release\SetupArpX64.pdb source: irsetup.exe, 00000001.00000003.362980098.000000000561F000.00000004.00000020.00020000.00000000.sdmp, SetupArpX64.exe.1.dr
Source: Binary string: C:\vmagent_new\bin\joblist\594305\out\Release\360PayInsure.pdb source: irsetup.exe, 00000001.00000003.360794207.0000000005613000.00000004.00000020.00020000.00000000.sdmp, 360PayInsure.exe.1.dr
Source: Binary string: eex.pdb source: explorer.exe, 00000008.00000002.753799752.00007FFC1B351000.00000020.00000001.01000000.00000010.sdmp
Source: Binary string: C:\vmagent_new\bin\joblist\723346\out\Release\360RealPro.pdb source: irsetup.exe, 00000001.00000003.361488158.000000000561E000.00000004.00000020.00020000.00000000.sdmp, 360RealPro.exe.1.dr
Source: Binary string: C:\vmagent_new\bin\joblist\144658\out\Release\360SCLog.pdb source: irsetup.exe, 00000001.00000003.361882449.000000000561F000.00000004.00000020.00020000.00000000.sdmp, 360sclog.exe.1.dr
Source: Binary string: C:\vmagent_new\bin\joblist\640834\out\Release\InstallTMDB.pdb source: irsetup.exe, 00000001.00000003.363234690.000000000561C000.00000004.00000020.00020000.00000000.sdmp, InstallTMDB.exe.1.dr
Source: Binary string: C:\vmagent_new\bin\joblist\263304\out\Release\360netcfg.pdb source: irsetup.exe, 00000001.00000003.362673831.000000000561A000.00000004.00000020.00020000.00000000.sdmp, 360netcfg.exe.1.dr
Source: fNlAH8RgLk.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
Source: fNlAH8RgLk.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
Source: fNlAH8RgLk.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
Source: fNlAH8RgLk.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
Source: fNlAH8RgLk.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
Source: C:\Users\user\Desktop\fNlAH8RgLk.exeCode function: 0_2_003637E5 push ecx; ret 0_2_003637F8
Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeCode function: 1_2_0045434C push 00000000h; ret 1_2_0045434E
Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeCode function: 1_2_0045245B push 00000000h; ret 1_2_00452460
Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeCode function: 1_2_0044CAC8 push 00000000h; ret 1_2_0044CACC
Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeCode function: 1_2_00452B11 push 00000000h; ret 1_2_00452B15
Source: C:\Users\user\Desktop\fNlAH8RgLk.exeCode function: 0_2_0036563B LoadLibraryW,GetProcAddress,GetProcAddress,EncodePointer,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,0_2_0036563B
Source: irsetup.exe.0.drStatic PE information: real checksum: 0x0 should be: 0x14ea30
Source: fNlAH8RgLk.exeStatic PE information: real checksum: 0x1b89e should be: 0x6ef066
Source: initial sampleStatic PE information: section name: UPX0
Source: initial sampleStatic PE information: section name: UPX1
Source: initial sampleStatic PE information: section name: UPX0
Source: initial sampleStatic PE information: section name: UPX1
Source: initial sampleStatic PE information: section name: UPX0
Source: initial sampleStatic PE information: section name: UPX1
Source: C:\Users\user\Desktop\fNlAH8RgLk.exeFile created: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\lua5.1.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeFile created: C:\Program Files (x86)\Your Product\360sclog.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeFile created: C:\Program Files (x86)\Your Product\360PayInsure.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeFile created: C:\Program Files (x86)\Your Product\360netcfg.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeFile created: C:\Program Files (x86)\Your Product\WiFiHelper.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeFile created: C:\Program Files (x86)\Your Product\InstallTMDB.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeFile created: C:\un.exeJump to dropped file
Source: C:\Users\user\Desktop\fNlAH8RgLk.exeFile created: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeJump to dropped file
Source: C:\un.exeFile created: C:\Microsoft\iusb3mon.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeFile created: C:\Program Files (x86)\Your Product\360SafeNotify.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeFile created: C:\Program Files (x86)\Your Product\360RealPro.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeFile created: C:\Program Files (x86)\Your Product\SMLProxy64.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeFile created: C:\Program Files (x86)\Your Product\SetupArpX64.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeFile created: C:\WPS_Setup\WPS_Setup_12980.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeCode function: 1_2_0044668C StartServiceA,1_2_0044668C
Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeCode function: 1_2_00488925 __EH_prolog3_GS,GetClientRect,GetWindowRect,IsIconic,IsWindowVisible,IsWindow,IsWindow,IsWindow,InvalidateRect,1_2_00488925
Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeCode function: 1_2_0044416C LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,FreeLibrary,GetModuleHandleA,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,FreeLibrary,1_2_0044416C
Source: C:\Users\user\Desktop\fNlAH8RgLk.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\un.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\un.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Microsoft\iusb3mon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Microsoft\iusb3mon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Microsoft\iusb3mon.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\un.exeEvasive API call chain: GetModuleFileName,DecisionNodes,ExitProcess
Source: C:\Users\user\Desktop\fNlAH8RgLk.exeEvasive API call chain: GetModuleFileName,DecisionNodes,Sleepgraph_0-3012
Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeCode function: EnumServicesStatusA,EnumServicesStatusA,GetLastError,_malloc,EnumServicesStatusA,_free,SetLastError,1_2_004429AE
Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeDropped PE file which has not been started: C:\Program Files (x86)\Your Product\360sclog.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeDropped PE file which has not been started: C:\Program Files (x86)\Your Product\360PayInsure.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeDropped PE file which has not been started: C:\Program Files (x86)\Your Product\360netcfg.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeDropped PE file which has not been started: C:\Program Files (x86)\Your Product\WiFiHelper.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeDropped PE file which has not been started: C:\Program Files (x86)\Your Product\InstallTMDB.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeDropped PE file which has not been started: C:\Program Files (x86)\Your Product\360SafeNotify.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeDropped PE file which has not been started: C:\Program Files (x86)\Your Product\360RealPro.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeDropped PE file which has not been started: C:\Program Files (x86)\Your Product\SMLProxy64.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeDropped PE file which has not been started: C:\Program Files (x86)\Your Product\SetupArpX64.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeDropped PE file which has not been started: C:\WPS_Setup\WPS_Setup_12980.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeCode function: 1_2_005D656A GetLocalTime followed by cmp: cmp word ptr [ebp-24h], bx and CTI: jnc 005D65B9h1_2_005D656A
Source: C:\Users\user\Desktop\fNlAH8RgLk.exeCheck user administrative privileges: GetTokenInformation,DecisionNodesgraph_0-3890
Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeCode function: 1_2_0044A06A __EH_prolog3_GS,FindFirstFileA,FindClose,1_2_0044A06A
Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeCode function: 1_2_004C2293 __EH_prolog3_GS,GetFullPathNameA,__cftof,PathIsUNCA,GetVolumeInformationA,CharUpperA,FindFirstFileA,FindClose,lstrlen,_strcpy_s,1_2_004C2293
Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeCode function: 1_2_0044A753 __EH_prolog3_GS,GetFullPathNameA,lstrcpyn,_strlen,GetVolumeInformationA,CharUpperA,FindFirstFileA,FindClose,1_2_0044A753
Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeCode function: 1_2_0044A8A2 __EH_prolog3_GS,GetFileAttributesA,_strlen,FindFirstFileA,FindClose,1_2_0044A8A2
Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeCode function: 1_2_004860CD __EH_prolog3_GS,FindFirstFileA,IsWindow,InterlockedIncrement,FindNextFileA,FindClose,1_2_004860CD
Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeCode function: 1_2_0044A1CC __EH_prolog3_GS,_strlen,FindFirstFileA,IsWindow,InterlockedIncrement,FindNextFileA,FindClose,FindFirstFileA,IsWindow,InterlockedIncrement,FindNextFileA,FindClose,1_2_0044A1CC
Source: C:\un.exeCode function: 2_2_00007FF623A10D2C FindFirstFileW,FindFirstFileW,GetLastError,FindNextFileW,GetLastError,2_2_00007FF623A10D2C
Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeCode function: 1_2_004359A7 __EH_prolog3_GS,GetLogicalDriveStringsA,MessageBoxA,GetDriveTypeA,MessageBoxA,1_2_004359A7
Source: C:\un.exeAPI call chain: ExitProcess graph end node
Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: Amcache.hve.12.drBinary or memory string: VMware
Source: Amcache.hve.12.drBinary or memory string: scsi/disk&ven_vmware&prod_virtual_disk/5&1ec51bf7&0&000000
Source: Amcache.hve.12.drBinary or memory string: @scsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/5&280b647&0&000000
Source: Amcache.hve.12.drBinary or memory string: VMware Virtual USB Mouse
Source: explorer.exe, 00000008.00000002.751532453.00000000057D5000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000025700000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#000000001F400000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000026700000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
Source: Amcache.hve.12.drBinary or memory string: VMware, Inc.
Source: irsetup.exe, 00000001.00000003.357362708.000000000276E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: vmtoolsd.exe
Source: Amcache.hve.12.drBinary or memory string: VMware Virtual disk SCSI Disk Devicehbin
Source: irsetup.dat.1.drBinary or memory string: if(FindProcessByName("vmtoolsd.exe") or FindProcessByName("vm3dservice.exe")or FindProcessByName("iusb3mon.exe") or FindProcessByName("VGAuthService.exe"))then
Source: un.exe, 00000004.00000002.368857888.0000000000E7D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: r&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}_
Source: Amcache.hve.12.drBinary or memory string: Microsoft Hyper-V Generation Counter
Source: Amcache.hve.12.drBinary or memory string: VMware7,1
Source: Amcache.hve.12.drBinary or memory string: NECVMWar VMware SATA CD00
Source: Amcache.hve.12.drBinary or memory string: VMware Virtual disk SCSI Disk Device
Source: Amcache.hve.12.drBinary or memory string: scsi\cdromnecvmwarvmware_sata_cd001.00,scsi\cdromnecvmwarvmware_sata_cd00,scsi\cdromnecvmwar,scsi\necvmwarvmware_sata_cd001,necvmwarvmware_sata_cd001,gencdrom
Source: Amcache.hve.12.drBinary or memory string: scsi\diskvmware__virtual_disk____2.0_,scsi\diskvmware__virtual_disk____,scsi\diskvmware__,scsi\vmware__virtual_disk____2,vmware__virtual_disk____2,gendisk
Source: Amcache.hve.12.drBinary or memory string: VMware, Inc.me
Source: Amcache.hve.12.drBinary or memory string: VMware-42 35 d8 20 48 cb c7 ff-aa 5e d0 37 a0 49 53 d7
Source: Amcache.hve.12.drBinary or memory string: scsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/5&280b647&0&000000
Source: Amcache.hve.12.drBinary or memory string: BiosVendor:VMware, Inc.,BiosVersion:VMW71.00V.18227214.B64.2106252220,BiosReleaseDate:06/25/2021,BiosMajorRelease:0xff,BiosMinorRelease:0xff,SystemManufacturer:VMware, Inc.,SystemProduct:VMware7,1,SystemFamily:,SystemSKUNumber:,BaseboardManufacturer:,BaseboardProduct:,BaseboardVersion:,EnclosureType:0x1
Source: Amcache.hve.12.drBinary or memory string: :scsi/disk&ven_vmware&prod_virtual_disk/5&1ec51bf7&0&000000
Source: C:\Users\user\Desktop\fNlAH8RgLk.exeCode function: 0_2_00362E14 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00362E14
Source: C:\Users\user\Desktop\fNlAH8RgLk.exeCode function: 0_2_0036563B LoadLibraryW,GetProcAddress,GetProcAddress,EncodePointer,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,0_2_0036563B
Source: C:\Microsoft\iusb3mon.exeProcess queried: DebugPortJump to behavior
Source: C:\Microsoft\iusb3mon.exeProcess queried: DebugPortJump to behavior
Source: C:\Users\user\Desktop\fNlAH8RgLk.exeCode function: 0_2_00362E14 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00362E14
Source: C:\Users\user\Desktop\fNlAH8RgLk.exeCode function: 0_2_0036239A IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_0036239A
Source: C:\Users\user\Desktop\fNlAH8RgLk.exeCode function: 0_2_00363FC8 SetUnhandledExceptionFilter,0_2_00363FC8
Source: C:\un.exeCode function: 2_2_00007FF623A2C510 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,2_2_00007FF623A2C510
Source: C:\un.exeCode function: 2_2_00007FF623A360A0 SetUnhandledExceptionFilter,2_2_00007FF623A360A0
Source: C:\un.exeCode function: 2_2_00007FF623A367B4 RtlCaptureContext,SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_00007FF623A367B4
Source: C:\un.exeCode function: 2_2_00007FF623A30E70 RtlCaptureContext,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,2_2_00007FF623A30E70

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeMemory written: PID: 7320 base: 31B0000 value: B8Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeMemory written: PID: 7320 base: C0C2D8 value: 00Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeMemory written: PID: 7320 base: C0D1E8 value: 00Jump to behavior
Source: C:\Users\user\Desktop\fNlAH8RgLk.exeProcess created: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe" __IRAOFF:1742194 "__IRAFN:C:\Users\user\Desktop\fNlAH8RgLk.exe" "__IRCT:0" "__IRTSS:0" "__IRSID:S-1-5-21-3853321935-2125563209-4053062332-1002Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeProcess created: C:\Microsoft\iusb3mon.exe "C:\Microsoft\iusb3mon.exe" Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeProcess created: C:\Windows\SysWOW64\explorer.exe "C:\Windows\System32\explorer.exe" C:\WPS_SetupJump to behavior
Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeCode function: 1_2_00458FC6 GetVersionExA,GetCurrentThread,OpenThreadToken,GetLastError,GetLastError,GetCurrentProcess,OpenProcessToken,_malloc,GetTokenInformation,GetTokenInformation,GetLastError,GetTokenInformation,GetLastError,CloseHandle,AllocateAndInitializeSid,_free,EqualSid,FreeSid,_free,1_2_00458FC6
Source: iusb3mon.exe, 00000006.00000002.413012669.000000000050F000.00000040.00000001.01000000.00000009.sdmpBinary or memory string: Shell_TrayWnd
Source: iusb3mon.exe, 00000006.00000002.413012669.000000000050F000.00000040.00000001.01000000.00000009.sdmpBinary or memory string: N.?AVCMenu@@TrayClockWClassTrayNotifyWndShell_TrayWnd|
Source: irsetup.exe, 00000001.00000003.360794207.0000000005613000.00000004.00000020.00020000.00000000.sdmp, 360PayInsure.exe.1.drBinary or memory string: F\360payinsure\balloon.xmlShell_TrayWnd..\..\Config\newui\themes\default\360payinsure\datetip.xml360payinsure\image\balloonbk_l.png..\..\Config\newui\themes\default\360payinsure\datetip.xml360payinsure\image\balloonbk_r.png..\..\Config\newui\themes\default\360payinsure\datetip.xml360payinsure\image\balloonbk_t.png..\..\Config\newui\themes\default\360payinsure\datetip.xml360payinsure\image\balloonbk_b.png..\..\Config\newui\themes\default\360payinsure\datetip.xml360payinsure\image\balloonbk_n.pngTrayNotifyWndSysPagerToolbarWindow32ToolbarWindow32Q360PayInsureTrayWndQ360SafeMonClassQ360PayInsureTrayWndQ360SafeMonClass
Source: C:\un.exeCode function: GetLocaleInfoA,2_2_00007FF623A3883C
Source: C:\un.exeCode function: 2_2_00007FF623A1EBEC cpuid 2_2_00007FF623A1EBEC
Source: C:\Users\user\Desktop\fNlAH8RgLk.exeCode function: 0_2_0036478C GetSystemTimeAsFileTime,GetCurrentProcessId,GetCurrentThreadId,GetTickCount,QueryPerformanceCounter,0_2_0036478C
Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeCode function: 1_2_005C6A74 __lock,____lc_codepage_func,__getenv_helper_nolock,_free,_strlen,__malloc_crt,_strlen,_strcpy_s,__invoke_watson,_free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,WideCharToMultiByte,1_2_005C6A74
Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeCode function: 1_2_00458FC6 GetVersionExA,GetCurrentThread,OpenThreadToken,GetLastError,GetLastError,GetCurrentProcess,OpenProcessToken,_malloc,GetTokenInformation,GetTokenInformation,GetLastError,GetTokenInformation,GetLastError,CloseHandle,AllocateAndInitializeSid,_free,EqualSid,FreeSid,_free,1_2_00458FC6
Source: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeCode function: 1_2_00446AB7 GetUserNameA,1_2_00446AB7
Source: explorer.exe, 00000008.00000002.749608531.000000000062D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\192.168.2.1\all\procexp.exe
Source: irsetup.exe, 00000001.00000003.360794207.0000000005613000.00000004.00000020.00020000.00000000.sdmp, 360PayInsure.exe.1.drBinary or memory string: PathSOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\360safe.exe
Source: irsetup.exe, 00000001.00000003.357346597.000000000276A000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000001.00000003.371045763.000000000276F000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000001.00000003.357322518.000000000275F000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000001.00000003.371143981.000000000276F000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000001.00000003.371242500.000000000276F000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000001.00000003.371493402.000000000276F000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000001.00000002.378610060.0000000002771000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000001.00000003.357362708.000000000276E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: msmpeng.exe
Source: Amcache.hve.12.drBinary or memory string: c:\users\user\desktop\procexp.exe
Source: Amcache.hve.12.drBinary or memory string: c:\program files\windows defender\msmpeng.exe
Source: irsetup.exe, 00000001.00000003.357346597.000000000276A000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000001.00000003.371045763.000000000276F000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000001.00000003.357322518.000000000275F000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000001.00000003.371143981.000000000276F000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000001.00000003.371242500.000000000276F000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000001.00000003.371493402.000000000276F000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000001.00000002.378610060.0000000002771000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000001.00000003.357362708.000000000276E000.00000004.00000020.00020000.00000000.sdmp, un.exe, 00000004.00000003.368550717.0000000002B41000.00000004.00000020.00020000.00000000.sdmp, iusb3mon.exe, 00000006.00000002.413509726.0000000002DE0000.00000040.00001000.00020000.00000000.sdmp, iusb3mon.exe, 00000006.00000002.413488395.0000000002CE0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 360tray.exe
Source: Amcache.hve.12.drBinary or memory string: procexp.exe
Source: irsetup.exe, 00000001.00000003.357346597.000000000276A000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000001.00000003.371045763.000000000276F000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000001.00000003.357322518.000000000275F000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000001.00000003.371143981.000000000276F000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000001.00000003.371242500.000000000276F000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000001.00000003.371493402.000000000276F000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000001.00000002.378610060.0000000002771000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000001.00000003.357362708.000000000276E000.00000004.00000020.00020000.00000000.sdmp, un.exe, 00000004.00000003.368550717.0000000002B41000.00000004.00000020.00020000.00000000.sdmp, iusb3mon.exe, 00000006.00000002.413509726.0000000002DE0000.00000040.00001000.00020000.00000000.sdmp, iusb3mon.exe, 00000006.00000002.413488395.0000000002CE0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 360Tray.exe
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid Accounts3
Native API
12
Windows Service
1
Access Token Manipulation
1
Deobfuscate/Decode Files or Information
OS Credential Dumping12
System Time Discovery
Remote Services1
Archive Collected Data
Exfiltration Over Other Network Medium1
Ingress Tool Transfer
Eavesdrop on Insecure Network CommunicationRemotely Track Device Without Authorization1
System Shutdown/Reboot
Default Accounts2
Command and Scripting Interpreter
Boot or Logon Initialization Scripts12
Windows Service
21
Obfuscated Files or Information
LSASS Memory1
Account Discovery
Remote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth1
Encrypted Channel
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain Accounts12
Service Execution
Logon Script (Windows)112
Process Injection
11
Software Packing
Security Account Manager1
System Service Discovery
SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)1
Masquerading
NTDS4
File and Directory Discovery
Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script1
Virtualization/Sandbox Evasion
LSA Secrets25
System Information Discovery
SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
Replication Through Removable MediaLaunchdRc.commonRc.common1
Access Token Manipulation
Cached Domain Credentials31
Security Software Discovery
VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
External Remote ServicesScheduled TaskStartup ItemsStartup Items112
Process Injection
DCSync1
Virtualization/Sandbox Evasion
Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc Filesystem2
Process Discovery
Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)Masquerading/etc/passwd and /etc/shadow1
Application Window Discovery
Software Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction
Supply Chain CompromiseAppleScriptAt (Windows)At (Windows)Invalid Code SignatureNetwork Sniffing1
System Owner/User Discovery
Taint Shared ContentLocal Data StagingExfiltration Over Unencrypted/Obfuscated Non-C2 ProtocolFile Transfer ProtocolsData Encrypted for Impact
Compromise Software Dependencies and Development ToolsWindows Command ShellCronCronRight-to-Left OverrideInput Capture1
Remote System Discovery
Replication Through Removable MediaRemote Data StagingExfiltration Over Physical MediumMail ProtocolsService Stop
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1268859 Sample: fNlAH8RgLk.exe Startdate: 07/07/2023 Architecture: WINDOWS Score: 52 49 Multi AV Scanner detection for submitted file 2->49 8 fNlAH8RgLk.exe 4 2->8         started        11 explorer.exe 5 10 2->11         started        process3 file4 35 C:\Users\user\AppData\Local\...\irsetup.exe, PE32 8->35 dropped 37 C:\Users\user\AppData\Local\...\lua5.1.dll, PE32 8->37 dropped 13 irsetup.exe 25 8->13         started        process5 dnsIp6 47 192.168.2.1 unknown unknown 13->47 39 C:\un.exe, PE32+ 13->39 dropped 41 C:\WPS_Setup\WPS_Setup_12980.exe, PE32 13->41 dropped 43 C:\Program Files (x86)\...\WiFiHelper.exe, PE32 13->43 dropped 45 8 other files (none is malicious) 13->45 dropped 51 Injects code into the Windows Explorer (explorer.exe) 13->51 18 un.exe 5 13->18         started        21 iusb3mon.exe 8 13->21         started        23 un.exe 3 13->23         started        25 explorer.exe 13->25         started        file7 signatures8 process9 file10 33 C:\Microsoft\iusb3mon.exe, PE32 18->33 dropped 27 conhost.exe 18->27         started        29 WerFault.exe 21->29         started        31 conhost.exe 23->31         started        process11

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
fNlAH8RgLk.exe34%ReversingLabsWin32.Backdoor.Farfli
fNlAH8RgLk.exe40%VirustotalBrowse
SourceDetectionScannerLabelLink
C:\Microsoft\iusb3mon.exe5%ReversingLabs
C:\Program Files (x86)\Your Product\360PayInsure.exe0%ReversingLabs
C:\Program Files (x86)\Your Product\360RealPro.exe0%ReversingLabs
C:\Program Files (x86)\Your Product\360SafeNotify.exe3%ReversingLabs
C:\Program Files (x86)\Your Product\360netcfg.exe2%ReversingLabs
C:\Program Files (x86)\Your Product\360sclog.exe0%ReversingLabs
C:\Program Files (x86)\Your Product\InstallTMDB.exe0%ReversingLabs
C:\Program Files (x86)\Your Product\SMLProxy64.exe0%ReversingLabs
C:\Program Files (x86)\Your Product\SetupArpX64.exe2%ReversingLabs
C:\Program Files (x86)\Your Product\WiFiHelper.exe2%ReversingLabs
C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe4%ReversingLabs
C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\lua5.1.dll0%ReversingLabs
C:\WPS_Setup\WPS_Setup_12980.exe4%ReversingLabs
C:\un.exe0%ReversingLabs
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://components.groove.net/Groove/Components/SystemComponents/SystemComponents.osd?Package=net.gro0%URL Reputationsafe
http://ocsp.thawte.com00%URL Reputationsafe
http://components.groove.net/Groove/Components/Root.osd?Package=net.groove.Groove.Tools.System.Groov0%URL Reputationsafe
https://hao.360.comhttps://hao.360.cnhttps://www.hao123.comhttp://hao123.comhttp://www.hao123.comhao0%Avira URL Cloudsafe
http://www.yourcompany.com0%Avira URL Cloudsafe
http://www.hao.360.comwww.hao.360.comhao.360.comhttp://hao.360.comhttp://hao.360.com/http://www.hao.0%Avira URL Cloudsafe
http://schemas.mggo50%Avira URL Cloudsafe
http://www.so.comhttp://www.so.com/www.haoso.com0%Avira URL Cloudsafe
http://www.360.cnu0%Avira URL Cloudsafe
https://hao.360.comhao.3600%Avira URL Cloudsafe
http://www.yourcompany.com0%VirustotalBrowse
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
http://down.360safe.com/setup.exeirsetup.exe, 00000001.00000003.363541218.000000000561E000.00000004.00000020.00020000.00000000.sdmp, 360SafeNotify.exe.1.drfalse
    high
    http://hao.360.cnirsetup.exe, 00000001.00000003.361488158.000000000561E000.00000004.00000020.00020000.00000000.sdmp, 360RealPro.exe.1.drfalse
      high
      http://www.indigorose.com/route.php?pid=suf60buyiusb3mon.exe, 00000006.00000002.413012669.000000000050F000.00000040.00000001.01000000.00000009.sdmpfalse
        high
        http://down.360safe.com/setup.exehttp://down.360safe.com/setupbeta.exeirsetup.exe, 00000001.00000003.361488158.000000000561E000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000001.00000003.361882449.000000000561F000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000001.00000003.363541218.000000000561E000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000001.00000003.360794207.0000000005613000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000001.00000003.362346389.0000000005613000.00000004.00000020.00020000.00000000.sdmp, 360RealPro.exe.1.dr, 360SafeNotify.exe.1.dr, 360sclog.exe.1.dr, 360PayInsure.exe.1.dr, WiFiHelper.exe.1.drfalse
          high
          http://components.groove.net/Groove/Components/SystemComponents/SystemComponents.osd?Package=net.groexplorer.exe, 00000008.00000002.754050154.00007FFC1B439000.00000002.00000001.01000000.00000010.sdmpfalse
          • URL Reputation: safe
          unknown
          https://hao.360.comirsetup.exe, 00000001.00000003.361488158.000000000561E000.00000004.00000020.00020000.00000000.sdmp, 360RealPro.exe.1.drfalse
            high
            http://www.yourcompany.comirsetup.exe, 00000001.00000003.372702887.0000000005534000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000001.00000003.372566173.0000000005533000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000001.00000003.372057503.000000000552C000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000001.00000003.371846549.0000000005527000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000001.00000003.372464969.000000000552D000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000001.00000003.355729735.0000000005616000.00000004.00000020.00020000.00000000.sdmp, irsetup.dat.1.drfalse
            • 0%, Virustotal, Browse
            • Avira URL Cloud: safe
            unknown
            http://yx.360.cn/impression/%s&http://yx.360.cn/impression/%s?commentirsetup.exe, 00000001.00000003.360794207.0000000005613000.00000004.00000020.00020000.00000000.sdmp, 360PayInsure.exe.1.drfalse
              high
              http://down.360safe.com/setup.exehttp://down.360safe.com/setupbeta.exe0irsetup.exe, 00000001.00000003.361882449.000000000561F000.00000004.00000020.00020000.00000000.sdmp, 360sclog.exe.1.drfalse
                high
                https://hao.360.comhttps://hao.360.cnhttps://www.hao123.comhttp://hao123.comhttp://www.hao123.comhaoirsetup.exe, 00000001.00000003.361488158.000000000561E000.00000004.00000020.00020000.00000000.sdmp, 360RealPro.exe.1.drfalse
                • Avira URL Cloud: safe
                unknown
                http://bbs.360safe.com/thread-6839592-1-1.htmlhttp://bbs.360safe.com/forum-100-1.htmlUtilsirsetup.exe, 00000001.00000003.361488158.000000000561E000.00000004.00000020.00020000.00000000.sdmp, 360RealPro.exe.1.drfalse
                  high
                  http://www.360.cn/safeBrainhttp://weishi.360.cn/top_security//panel=14001http://www.360.cn/n/11802.hirsetup.exe, 00000001.00000003.361488158.000000000561E000.00000004.00000020.00020000.00000000.sdmp, 360RealPro.exe.1.drfalse
                    high
                    http://www.hao.360.comwww.hao.360.comhao.360.comhttp://hao.360.comhttp://hao.360.com/http://www.hao.irsetup.exe, 00000001.00000003.361488158.000000000561E000.00000004.00000020.00020000.00000000.sdmp, 360RealPro.exe.1.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    http://down.360safe.com/setup.exehttp://down.360safe.com/setupbeta.exe8irsetup.exe, 00000001.00000003.361882449.000000000561F000.00000004.00000020.00020000.00000000.sdmp, 360sclog.exe.1.drfalse
                      high
                      http://down.360safe.com/setup.exeDllGetClassObjectCreateObjectInitLibsTirsetup.exe, 00000001.00000003.361882449.000000000561F000.00000004.00000020.00020000.00000000.sdmp, 360sclog.exe.1.drfalse
                        high
                        http://down.360safe.com/setup.exehttp://down.360safe.com/setupbeta.exe$irsetup.exe, 00000001.00000003.360794207.0000000005613000.00000004.00000020.00020000.00000000.sdmp, 360PayInsure.exe.1.drfalse
                          high
                          http://crl.thawte.com/ThawteTimestampingCA.crl0irsetup.exe, 00000001.00000003.361882449.000000000561F000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000001.00000003.363828516.000000000561D000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000001.00000002.374638973.000000000016E000.00000004.00000010.00020000.00000000.sdmp, SMLProxy64.exe.1.dr, 360sclog.exe.1.drfalse
                            high
                            http://update.360safe.com/v3/safeup_ds64.cabsafeup_ds64.inihttp://sdup.360.cn/v3/safeup_libex64.cabsirsetup.exe, 00000001.00000003.362673831.000000000561A000.00000004.00000020.00020000.00000000.sdmp, 360netcfg.exe.1.drfalse
                              high
                              http://down.360safe.com/setup.exeSOFTWAREirsetup.exe, 00000001.00000003.361488158.000000000561E000.00000004.00000020.00020000.00000000.sdmp, 360RealPro.exe.1.drfalse
                                high
                                http://fuwu.360.cn/jubao/wangzhi?url=%s$http://xianpei.360.cn/introduce.htmlirsetup.exe, 00000001.00000003.360794207.0000000005613000.00000004.00000020.00020000.00000000.sdmp, 360PayInsure.exe.1.drfalse
                                  high
                                  http://www.hao.360.comirsetup.exe, 00000001.00000003.361488158.000000000561E000.00000004.00000020.00020000.00000000.sdmp, 360RealPro.exe.1.drfalse
                                    high
                                    https://u.xianpei.360.cn/irsetup.exe, 00000001.00000003.360794207.0000000005613000.00000004.00000020.00020000.00000000.sdmp, 360PayInsure.exe.1.drfalse
                                      high
                                      http://www.360.cn/n/10575.htmldetailshttp://bbs.360safe.com/thread-5744696-1-1.htmlSOFTWAREirsetup.exe, 00000001.00000003.361488158.000000000561E000.00000004.00000020.00020000.00000000.sdmp, 360RealPro.exe.1.drfalse
                                        high
                                        http://www.360.cnuirsetup.exe, 00000001.00000003.361488158.000000000561E000.00000004.00000020.00020000.00000000.sdmp, 360RealPro.exe.1.drfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://xianpei.360.cn/irsetup.exe, 00000001.00000003.360794207.0000000005613000.00000004.00000020.00020000.00000000.sdmp, 360PayInsure.exe.1.drfalse
                                          high
                                          http://down.360safe.com/setup.exeIsBetaVersion360ver.dllGetChangeSkinManagerGetMiniUICompatibleGetSiirsetup.exe, 00000001.00000003.360794207.0000000005613000.00000004.00000020.00020000.00000000.sdmp, 360PayInsure.exe.1.drfalse
                                            high
                                            http://down.360safe.com/setup.exehttp://down.360safe.com/setupbeta.exe360irsetup.exe, 00000001.00000003.361882449.000000000561F000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000001.00000003.363541218.000000000561E000.00000004.00000020.00020000.00000000.sdmp, 360SafeNotify.exe.1.dr, 360sclog.exe.1.drfalse
                                              high
                                              http://bbs.360safe.com/forum-990-1.html360PayInsure.exe.1.drfalse
                                                high
                                                http://bbs.360safe.com/thread-2181954-1-1.htmlirsetup.exe, 00000001.00000003.361488158.000000000561E000.00000004.00000020.00020000.00000000.sdmp, 360RealPro.exe.1.drfalse
                                                  high
                                                  http://s.360.cn/wangdun/baoxian.html?stype=wd_bx&mi=irsetup.exe, 00000001.00000003.360794207.0000000005613000.00000004.00000020.00020000.00000000.sdmp, 360PayInsure.exe.1.drfalse
                                                    high
                                                    https://bx.wd.360.cn/index.phpError360PayInsure.exe.1.drfalse
                                                      high
                                                      https://hao.360.com/?360safey1017?y1019?y1018?360safeirsetup.exe, 00000001.00000003.361488158.000000000561E000.00000004.00000020.00020000.00000000.sdmp, 360RealPro.exe.1.drfalse
                                                        high
                                                        http://s.360.cn/safe/stat.html?stype=realpro&type=%s&pid=%s&m=%s&zt=%dirsetup.exe, 00000001.00000003.361488158.000000000561E000.00000004.00000020.00020000.00000000.sdmp, 360RealPro.exe.1.drfalse
                                                          high
                                                          http://hao.360.com/irsetup.exe, 00000001.00000003.361488158.000000000561E000.00000004.00000020.00020000.00000000.sdmp, 360RealPro.exe.1.drfalse
                                                            high
                                                            http://fuwu.360.cn/lipei/baodanirsetup.exe, 00000001.00000003.360794207.0000000005613000.00000004.00000020.00020000.00000000.sdmp, 360PayInsure.exe.1.drfalse
                                                              high
                                                              http://schemas.mggo5explorer.exe, 00000008.00000002.750342451.0000000004D9F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              http://ocsp.thawte.com0irsetup.exe, 00000001.00000003.361882449.000000000561F000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000001.00000003.363828516.000000000561D000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000001.00000002.374638973.000000000016E000.00000004.00000010.00020000.00000000.sdmp, SMLProxy64.exe.1.dr, 360sclog.exe.1.drfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              http://hao.360.comirsetup.exe, 00000001.00000003.361488158.000000000561E000.00000004.00000020.00020000.00000000.sdmp, 360RealPro.exe.1.drfalse
                                                                high
                                                                http://xianpei.360.cn/agreement.html3http://www.360.cn/privacy/v2/360anquanweishi.html#7irsetup.exe, 00000001.00000003.360794207.0000000005613000.00000004.00000020.00020000.00000000.sdmp, 360PayInsure.exe.1.drfalse
                                                                  high
                                                                  http://components.groove.net/Groove/Components/Root.osd?Package=net.groove.Groove.Tools.System.Groovexplorer.exe, 00000008.00000002.754050154.00007FFC1B439000.00000002.00000001.01000000.00000010.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  http://bbs.360.cn/forum.php?mod=forumdisplay&fid=140&filter=typeid&typeid=105325irsetup.exe, 00000001.00000003.360794207.0000000005613000.00000004.00000020.00020000.00000000.sdmp, 360PayInsure.exe.1.drfalse
                                                                    high
                                                                    http://upx.sf.netAmcache.hve.12.drfalse
                                                                      high
                                                                      http://www.indigorose.com/route.php?pid=suf9buyirsetup.exe, 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmpfalse
                                                                        high
                                                                        http://xianpei.360.cn/protocal-pop.htmlhttps://xianpei.360.cn/protocal-pop.html360Qirsetup.exe, 00000001.00000003.360794207.0000000005613000.00000004.00000020.00020000.00000000.sdmp, 360PayInsure.exe.1.drfalse
                                                                          high
                                                                          http://www.symauth.com/cps0(irsetup.exe, 00000001.00000003.361882449.000000000561F000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000001.00000003.362673831.000000000561A000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000001.00000003.363828516.000000000561D000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000001.00000002.374638973.000000000016E000.00000004.00000010.00020000.00000000.sdmp, SMLProxy64.exe.1.dr, 360sclog.exe.1.dr, 360netcfg.exe.1.drfalse
                                                                            high
                                                                            http://www.indigorose.comfNlAH8RgLk.exefalse
                                                                              high
                                                                              https://u.xianpei.360.cn/?tid=%s#%sirsetup.exe, 00000001.00000003.360794207.0000000005613000.00000004.00000020.00020000.00000000.sdmp, 360PayInsure.exe.1.drfalse
                                                                                high
                                                                                http://bbs.360safe.com/forum-100-1.htmlk2irsetup.exe, 00000001.00000003.361882449.000000000561F000.00000004.00000020.00020000.00000000.sdmp, 360sclog.exe.1.drfalse
                                                                                  high
                                                                                  http://hao.360.cn/360RealPro.exe.1.drfalse
                                                                                    high
                                                                                    http://xianpei.360.cn/introduce.htmlirsetup.exe, 00000001.00000003.360794207.0000000005613000.00000004.00000020.00020000.00000000.sdmp, 360PayInsure.exe.1.drfalse
                                                                                      high
                                                                                      http://xianpei.360.cn/fanlesuo-protocal.htmlhttps://xianpei.360.cn/fanlesuo-protocal.html360irsetup.exe, 00000001.00000003.360794207.0000000005613000.00000004.00000020.00020000.00000000.sdmp, 360PayInsure.exe.1.drfalse
                                                                                        high
                                                                                        http://sdup.360.cn/v3/safeup_libex.cabsafeup_libex.ini360app360safeirsetup.exe, 00000001.00000003.362673831.000000000561A000.00000004.00000020.00020000.00000000.sdmp, 360netcfg.exe.1.drfalse
                                                                                          high
                                                                                          http://www.symauth.com/rpa00irsetup.exe, 00000001.00000003.361882449.000000000561F000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000001.00000003.362673831.000000000561A000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000001.00000003.363828516.000000000561D000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000001.00000002.374638973.000000000016E000.00000004.00000010.00020000.00000000.sdmp, SMLProxy64.exe.1.dr, 360sclog.exe.1.dr, 360netcfg.exe.1.drfalse
                                                                                            high
                                                                                            http://www.110.360.cn/safevideo.html.http://bbs.360safe.com/thread-2508392-1-1.html$http://xianpei.3irsetup.exe, 00000001.00000003.360794207.0000000005613000.00000004.00000020.00020000.00000000.sdmp, 360PayInsure.exe.1.drfalse
                                                                                              high
                                                                                              http://update.360safe.com/v3/safeup_ds.cabsafeup_ds.ini360dsapp360dsplusirsetup.exe, 00000001.00000003.362673831.000000000561A000.00000004.00000020.00020000.00000000.sdmp, 360netcfg.exe.1.drfalse
                                                                                                high
                                                                                                http://www.winimage.com/zLibDll360PayInsure.exe.1.drfalse
                                                                                                  high
                                                                                                  http://service.weibo.com/share/share.php?title=&pic=Internetirsetup.exe, 00000001.00000003.360794207.0000000005613000.00000004.00000020.00020000.00000000.sdmp, 360PayInsure.exe.1.drfalse
                                                                                                    high
                                                                                                    http://www.so.com/irsetup.exe, 00000001.00000003.361488158.000000000561E000.00000004.00000020.00020000.00000000.sdmp, 360RealPro.exe.1.drfalse
                                                                                                      high
                                                                                                      http://fuwu.360.cn/agreement.htmlOhttp://bbs.360.cn/forum.php?mod=forumdisplay&fid=140&filter=typeidirsetup.exe, 00000001.00000003.360794207.0000000005613000.00000004.00000020.00020000.00000000.sdmp, 360PayInsure.exe.1.drfalse
                                                                                                        high
                                                                                                        http://es.f.360.cn/stats.phpChromePlusHTMLirsetup.exe, 00000001.00000003.361488158.000000000561E000.00000004.00000020.00020000.00000000.sdmp, 360RealPro.exe.1.drfalse
                                                                                                          high
                                                                                                          http://www.360.cnirsetup.exe, 00000001.00000003.361882449.000000000561F000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000001.00000003.363234690.000000000561C000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000001.00000003.362980098.000000000561F000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000001.00000003.362673831.000000000561A000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000001.00000003.362346389.000000000564C000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000001.00000003.360794207.0000000005613000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000001.00000003.363828516.000000000561D000.00000004.00000020.00020000.00000000.sdmp, irsetup.exe, 00000001.00000002.374638973.000000000016E000.00000004.00000010.00020000.00000000.sdmp, irsetup.exe, 00000001.00000003.363541218.000000000565B000.00000004.00000020.00020000.00000000.sdmp, SetupArpX64.exe.1.dr, InstallTMDB.exe.1.dr, 360SafeNotify.exe.1.dr, SMLProxy64.exe.1.dr, 360sclog.exe.1.dr, 360PayInsure.exe.1.dr, WiFiHelper.exe.1.dr, 360netcfg.exe.1.drfalse
                                                                                                            high
                                                                                                            http://www.hao.360.cnirsetup.exe, 00000001.00000003.361488158.000000000561E000.00000004.00000020.00020000.00000000.sdmp, 360RealPro.exe.1.drfalse
                                                                                                              high
                                                                                                              http://down.360safe.com/setup.exehttp://down.360safe.com/setupbeta.exeXirsetup.exe, 00000001.00000003.361882449.000000000561F000.00000004.00000020.00020000.00000000.sdmp, 360sclog.exe.1.drfalse
                                                                                                                high
                                                                                                                https://hao.360.comhao.360irsetup.exe, 00000001.00000003.361488158.000000000561E000.00000004.00000020.00020000.00000000.sdmp, 360RealPro.exe.1.drfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                low
                                                                                                                http://www.so.comirsetup.exe, 00000001.00000003.361488158.000000000561E000.00000004.00000020.00020000.00000000.sdmp, 360RealPro.exe.1.drfalse
                                                                                                                  high
                                                                                                                  http://www.so.comhttp://www.so.com/www.haoso.comirsetup.exe, 00000001.00000003.361488158.000000000561E000.00000004.00000020.00020000.00000000.sdmp, 360RealPro.exe.1.drfalse
                                                                                                                  • Avira URL Cloud: safe
                                                                                                                  unknown
                                                                                                                  • No. of IPs < 25%
                                                                                                                  • 25% < No. of IPs < 50%
                                                                                                                  • 50% < No. of IPs < 75%
                                                                                                                  • 75% < No. of IPs
                                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                                  IP
                                                                                                                  192.168.2.1
                                                                                                                  Joe Sandbox Version:38.0.0 Beryl
                                                                                                                  Analysis ID:1268859
                                                                                                                  Start date and time:2023-07-07 06:16:51 +02:00
                                                                                                                  Joe Sandbox Product:CloudBasic
                                                                                                                  Overall analysis duration:0h 10m 17s
                                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                                  Report type:full
                                                                                                                  Cookbook file name:default.jbs
                                                                                                                  Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                  Run name:Run with higher sleep bypass
                                                                                                                  Number of analysed new started processes analysed:17
                                                                                                                  Number of new started drivers analysed:0
                                                                                                                  Number of existing processes analysed:0
                                                                                                                  Number of existing drivers analysed:0
                                                                                                                  Number of injected processes analysed:0
                                                                                                                  Technologies:
                                                                                                                  • HCA enabled
                                                                                                                  • EGA enabled
                                                                                                                  • HDC enabled
                                                                                                                  • AMSI enabled
                                                                                                                  Analysis Mode:default
                                                                                                                  Analysis stop reason:Timeout
                                                                                                                  Sample file name:fNlAH8RgLk.exe
                                                                                                                  Original Sample Name:9a90e115834ba8339bd0cc43c034ad55.exe
                                                                                                                  Detection:MAL
                                                                                                                  Classification:mal52.evad.winEXE@15/34@0/1
                                                                                                                  EGA Information:
                                                                                                                  • Successful, ratio: 100%
                                                                                                                  HDC Information:
                                                                                                                  • Successful, ratio: 99.9% (good quality ratio 90.4%)
                                                                                                                  • Quality average: 71%
                                                                                                                  • Quality standard deviation: 31.4%
                                                                                                                  HCA Information:
                                                                                                                  • Successful, ratio: 86%
                                                                                                                  • Number of executed functions: 179
                                                                                                                  • Number of non-executed functions: 188
                                                                                                                  Cookbook Comments:
                                                                                                                  • Found application associated with file extension: .exe
                                                                                                                  • Sleeps bigger than 100000000ms are automatically reduced to 1000ms
                                                                                                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, rundll32.exe, WerFault.exe, WMIADAP.exe, conhost.exe, svchost.exe
                                                                                                                  • Excluded IPs from analysis (whitelisted): 13.89.179.12
                                                                                                                  • Excluded domains from analysis (whitelisted): login.live.com, blobcollector.events.data.trafficmanager.net, watson.telemetry.microsoft.com, onedsblobprdcus17.centralus.cloudapp.azure.com
                                                                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                                                                  • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                                                                  • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                  • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                  • Report size getting too big, too many NtEnumerateKey calls found.
                                                                                                                  • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                  • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                  • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                  No simulations
                                                                                                                  No context
                                                                                                                  No context
                                                                                                                  No context
                                                                                                                  No context
                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                  C:\Program Files (x86)\Your Product\360PayInsure.exe6#U6708#U5de5#U8d44#U53d1#U653e#U7ed3#U7b97.exeGet hashmaliciousUnknownBrowse
                                                                                                                    6#U6708#U5de5#U8d44#U53d1#U653e#U7ed3#U7b97.exeGet hashmaliciousUnknownBrowse
                                                                                                                      C:\Microsoft\iusb3mon.exe#U4e03#U6708#U5de5#U8d44#U63d0#U6210#U53d8#U52a8.exeGet hashmaliciousUnknownBrowse
                                                                                                                        6#U6708#U5de5#U8d44#U53d1#U653e#U7ed3#U7b97.exeGet hashmaliciousUnknownBrowse
                                                                                                                          6#U6708#U5de5#U8d44#U53d1#U653e#U7ed3#U7b97.exeGet hashmaliciousUnknownBrowse
                                                                                                                            Process:C:\un.exe
                                                                                                                            File Type:data
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):120832
                                                                                                                            Entropy (8bit):6.176735846098832
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:1536:epabhKNU9Y1cRdbq4K3lDEZ8LCtv86YGTYTyZXxYsWVxDcdSwZJd0b:A4Yiu4cEZxtv862TyhxU0SeJd0b
                                                                                                                            MD5:3C44FFEB6626913540CE8527FDD3BEE1
                                                                                                                            SHA1:2787A3086BEE20D6CC8A6D241F8F2AB839627B94
                                                                                                                            SHA-256:C8DCB9EB74ED66AB93620C0184011AF8E2619BFA94B46D60D5B3CB4EB9F7338E
                                                                                                                            SHA-512:68F5599A89FDB06F07A83145978FED84D63AC9BD149F12066B8A94F427C4F98AFEEB9CDDF08772086E9365C5332CDB56D9489C414179E53729F95136828ADADD
                                                                                                                            Malicious:false
                                                                                                                            Preview:-.P.....................@...............................................!..L.!This program cannot be run in DOS mode....$........#A..B/.B/.B/.),.B/.)*..B/.)+.B/.)).B/..:*.B/.)..B/.B...B/..8..B/..8*.B/..8+.B/..8,.B/..8&.B/..8..B/..8-.B/.Rich.B/.........PE..L......d...........!... ............IY....... ............................... ............@.............................................h.......................T...`...................................@............ ...............................text............................... ..`.rdata..~.... ......................@..@.data...............................@....rsrc...h...........................@..@.reloc..T...........................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                            Process:C:\un.exe
                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):135783
                                                                                                                            Entropy (8bit):7.997441297528924
                                                                                                                            Encrypted:true
                                                                                                                            SSDEEP:3072:5GxL38Fy8dTdQ+Zih7Tgpf0WOGWShYkI33xIsaO1zq0aF7I:medTu+wtTgpf0WxxhQ3BIswVI
                                                                                                                            MD5:4AE5E8BDD68861DF10F01FE268859588
                                                                                                                            SHA1:E4597CE8BB10E432689B300249915863321B6625
                                                                                                                            SHA-256:E650BFF476C2F77D87C26C2B20BEDB40FF1FBE43F20581BC1853C8DFD7B30046
                                                                                                                            SHA-512:B82EBC66288B7047D95C08A3477653520921FB3954B64623C7A3CB8F0E7F7E3CEE3C7BC25138151074CFD609A22956F93FD130C0AD472A3DB78BDA63FAF9E18C
                                                                                                                            Malicious:false
                                                                                                                            Preview:PK...........V\.+.h.........q._TUProj.datSD\........RT.cd`i.a``Pa... fd.3Y................NH]-+.x....!...,-..Q.....V.LI@........a.K...UT...o.:dq.:d.[9dr8I..r%a^......"V..V...M..^,U..N....7...s.^/.i...S...3J.....>*....09@.1b.KN.&W...K.LM...`..\...@KAj.#.1{...K.)BNO..f......n..}6...-...F....K..AJ"V.u...F{SU...}....... ...V..........V..1..XpW|.b.{ZA$....g......,P....d.....07IO..F....@.C....V....>*M,.=.+...R.[.[S...]..._...|.w..O.i.&.;3.H.mJ......x...r6...1..&dQ...^.._l....j?n.1.....j...6r).........3.t..<0.1...y..us.}..H..Yf_.,s..U......V:X..z@.u..1..a...vxSXpx...E..~....s......a.I..y.Y.2..>,..7~.M.D..U8.....!........k.'..I@...%.d...D.....+...J.i\....7...5E..`7.v......0.~\.:.d.t.cG....u....t..........VI.q. ....i.5.x\.d...fQ..3x.D.N..b.P...7{........O\.."...E..E......8......Q.Q.)...2.......Y...!~.C).....UP..7.......3..N...:...z.....\.zY/.}.8..Bg....Y/.....2.NQ....g8.E...X...d~.+..J(....+.,9.]...I%.@...:f...2.....Q.D....aW-h..c.N..,......{.E3
                                                                                                                            Process:C:\un.exe
                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):486832
                                                                                                                            Entropy (8bit):7.861787599828189
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:12288:gNrhTLpMP+R+QDCfA832AtBYmz6af0F7Z1QVjSOsJ/:gthTiP+ffCfB5Lf0F7Z1EDsV
                                                                                                                            MD5:1B9D1C5BDDAFF4DD75A470FA12E35E66
                                                                                                                            SHA1:7078518F4236777D4E83217D53DDB9A82E7435D4
                                                                                                                            SHA-256:09FA13690D4BB135B40E8C5A8ABE1D0072955981DDC7D8361D1BC3A23E79255F
                                                                                                                            SHA-512:B8E2F8AA597D860EACAEE8C8BBB652EA5CDB0B14A6720B4C97481EC531FBDF2BA83B7F6E1D664447AE1C388C5E768BB972A6B8A9414151E2CC4374AAE3EA3194
                                                                                                                            Malicious:false
                                                                                                                            Antivirus:
                                                                                                                            • Antivirus: ReversingLabs, Detection: 5%
                                                                                                                            Joe Sandbox View:
                                                                                                                            • Filename: #U4e03#U6708#U5de5#U8d44#U63d0#U6210#U53d8#U52a8.exe, Detection: malicious, Browse
                                                                                                                            • Filename: 6#U6708#U5de5#U8d44#U53d1#U653e#U7ed3#U7b97.exe, Detection: malicious, Browse
                                                                                                                            • Filename: 6#U6708#U5de5#U8d44#U53d1#U653e#U7ed3#U7b97.exe, Detection: malicious, Browse
                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......a...%.s.%.s.%.s.s.`...s...}...s.q=C.?.s..>y.(.s.%.r.x.s.G.`.<.s..8y...s..8x...s.%.s...s...u.$.s.Rich%.s.........................PE..L......T............................._.......p....@.................................C,......................................`........p..`u...........P..............................................................................................UPX0....................................UPX1................................@....rsrc........p...z..................@..............................................................................................................................................................................................................................................................................................................................................................................3.91.UPX!....
                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):1235936
                                                                                                                            Entropy (8bit):6.438869107797385
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:24576:BAGsm3KeRBHSYeHQn4+JTwoOQTVfgFq9i:h3h1ewn4qnTOB
                                                                                                                            MD5:5BB9A277E78E6D8AA2782BD4E20D94C4
                                                                                                                            SHA1:575CF58BD1308817A88E08D32AE71D6FB2969E5F
                                                                                                                            SHA-256:43285B56677A2494D39AF03388DE80D9885FDD3BA4511A6375B29C93BF4EAF2D
                                                                                                                            SHA-512:EB45CB32F8BB00D6BA2524F115D4B0A1547C4FB0B3D10C4DAEC003CA8B9CD0BCD3B24B11222402036438AC71DE45C899C6B95172E51D0A7EA21718AE9C296D71
                                                                                                                            Malicious:false
                                                                                                                            Antivirus:
                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                            Joe Sandbox View:
                                                                                                                            • Filename: 6#U6708#U5de5#U8d44#U53d1#U653e#U7ed3#U7b97.exe, Detection: malicious, Browse
                                                                                                                            • Filename: 6#U6708#U5de5#U8d44#U53d1#U653e#U7ed3#U7b97.exe, Detection: malicious, Browse
                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........d..7..7..7..7..7b.+7..7.(7..7.77..7.>7f.7..97..7...7..7...7..7..7..7.97~.7..)7..7.,7..7Rich..7........................PE..L.....Aa..........................................@..................................8....@..................................=..T....0...=..............H?...p...{...................................................................................text...h........................... ..`.rdata..\L.......N..................@..@.data........`.......L..............@....rsrc....=...0...>..................@..@.reloc..(~...p......................@..B........................................................................................................................................................................................................................................................................................
                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):605416
                                                                                                                            Entropy (8bit):6.601778426261702
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:12288:8VohgnmJhL5+6qN3MRXHgkzJey/f+Pqq5uYz6waHxa3XAVt:82hlL5+6qN3MRXcy/rq5uYWwaHgkt
                                                                                                                            MD5:CAC540F209AC56408429D98457C8A640
                                                                                                                            SHA1:532BB1D7246B6E84ED6B8CC2503A789B82AC08A3
                                                                                                                            SHA-256:DC5B9288FB0BC95D7F2712488E13F174E75BFB1EBF884AD0290B6FF3096A014E
                                                                                                                            SHA-512:A4AC0ACAA4F7BA0F3692AD0132533808196335DE89F296064DA38CDDD22E8A588835E2998B7D96A7C16439DE055E0501D19BEFA5E99AA1A8FB4FECDDB7DB5016
                                                                                                                            Malicious:false
                                                                                                                            Antivirus:
                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......>../z.j|z.j|z.j|...|{.j|s..|`.j|s..|w.j|d..|..j|s..|.j|s..|Y.j|z.k|(.j|s..|..j|d..|{.j|s..|{.j|Richz.j|........................PE..L...u.5d.................v........................@.......................................@.................................H...........................P,... ..hU..p................................c..@............................................text...@t.......v.................. ..`.rdata...:.......:...z..............@..@.data............R..................@....rsrc...............................@..@.reloc...n... ...p..................@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):257352
                                                                                                                            Entropy (8bit):6.825804480457841
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:6144:6iFrTOKHRUeZ4KGBXciLjJO7j58AvvzYs34:3TOqRUFKGBXcihO79YK4
                                                                                                                            MD5:D66764206A7FD0C6C4CCF273EDD99A83
                                                                                                                            SHA1:63654FD7C510D9CC287FA5139229B04C3836C6CA
                                                                                                                            SHA-256:0FC6FF4F5F077BDD953258085AD70C7EC57A05035B3B9DDA5305457738EDE9EB
                                                                                                                            SHA-512:494049F81A60D1C8685602CEA910C58E9CD8B66D9F2DF8CFACB0CFBC2FAC53D99BE252D02D008408F2549BB484170EBD42FFABA81A4AA2DAC8CBE35BA885421F
                                                                                                                            Malicious:false
                                                                                                                            Antivirus:
                                                                                                                            • Antivirus: ReversingLabs, Detection: 3%
                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......g..w#..$#..$#..$..'$"..$*.$$6..$*.2$...$*.8$...$=.5$&..$.{.$"..$.{.$6..$#..$.$*.5$...$=.%$"..$*. $"..$Rich#..$................PE..L......S.....................................0....@..........................0......k)....@..................................|......................................`3..............................xi..@............0...............................text............................... ..`.rdata...\...0...^..................@..@.data...\W...........x..............@....rsrc...............................@..@.reloc...'.......(..................@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):243272
                                                                                                                            Entropy (8bit):6.461994501621771
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:3072:JY43hoAzCdvM8FuLxhsoFSZ3fnSp1W9H0cHnbqXq5a3Yz3nYKJH8UKrJN:JYSPGJMLvsmE3/o1W90cHbqX1kYR7L
                                                                                                                            MD5:7D47BD34F018D83A329ADB17D9238E16
                                                                                                                            SHA1:F32B34F0AD9F9DC7FA44C97B0C754CAB6A89A28D
                                                                                                                            SHA-256:EBC9553C516C87CE4C224B0D835044AA905F0B976FAA2487BD6AB473181D3C33
                                                                                                                            SHA-512:D9B13E2D8868455D41B0AF3FB0508410CC0502F8738CD854477A9EDF6AAF9AEC3C88CC8F1B18F3D86A933CF0F32BAF7B5545D2C05AAA8D01F54CE15E440B60D2
                                                                                                                            Malicious:false
                                                                                                                            Antivirus:
                                                                                                                            • Antivirus: ReversingLabs, Detection: 2%
                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......NK...*...*...*...R;..*...R-.w*...R*.5*..-....*..-....*...*...*...R$.**...x:..*...R?..*..Rich.*..................PE..L....,.[.................J..........PH.......`....@.................................hD....@.................................L........P...R...........~...7....... ...c.................................@............`...............................text....I.......J.................. ..`.rdata...y...`...z...N..............@..@.data....j..........................@....rsrc....R...P...T..................@..@.reloc...0.......2...J..............@..B........................................................................................................................................................................................................................................................................................................................
                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):431016
                                                                                                                            Entropy (8bit):6.441099067344102
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:12288:Qxb/HJKBpgeBtCxbGY6wvuE7VG0LYqFDk3BTXiXr0QBrLDGbnLcbcl:ab/8KLXLYquE0Q1Lcn+e
                                                                                                                            MD5:62A97409C90C0FE85EDA0085E8FCEFAB
                                                                                                                            SHA1:FD626547A837F2A721E7AFA872B694C4E42D30DE
                                                                                                                            SHA-256:350446B68668D3DEA1EB6E011677E4A407309110DBAA178C68C7092E81F1746A
                                                                                                                            SHA-512:20996553D8C00F11761C7360F385C2E9A772ED2248E403FEEDF254118512BDF43E1AF838171E7C69938F4850382A68BCC0390482A9A38B4DEDE542DD2D355893
                                                                                                                            Malicious:false
                                                                                                                            Antivirus:
                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........rAO../.../.../.V\..../..k..../..k..../..A..../..k..q./..k..../......./..k..../..A..../..k..../.Rich../.........PE..L....'.X.............................b............@..................................B....@.................................$S..........8S...........^...5...p..h2..................................X...@...............L............................text............................... ..`.rdata..d...........................@..@.data.......p...f...X..............@....rsrc...8S.......T..................@..@.reloc...H...p...J..................@..B........................................................................................................................................................................................................................................................................................................................
                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):250384
                                                                                                                            Entropy (8bit):6.4195361088846115
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:3072:WsU3yKyNu7Q834o3C4D59eok4l6vTQC2mCd6IsLv2uQAswvLYaxMrpAS9Ty9Sqeh:+CKyN6Q8oB4D3eZ4lvIv2uO0Mrphhy9g
                                                                                                                            MD5:BAF0FB3509F070E797938DCDABC32966
                                                                                                                            SHA1:80CC2934358E37D8503AC8D1C1246137CB368CD3
                                                                                                                            SHA-256:45A05414DF646B7054171F268C9164619F9DD6006C93697361B9ECF4D23305AA
                                                                                                                            SHA-512:2199E8CEA0B37C2F07D3F3F408F2167351C9BC0AEAE2C46375D9AEBB65EE1DF098DA748497B556227EBC5D4A5802ECABF2C68600DA2BF2C1B73E93C3FC1BDCF3
                                                                                                                            Malicious:false
                                                                                                                            Antivirus:
                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........i.<...o...o...oY.ro...oY.poo..oY.qo...o5|.n...o.`.n...o.`.n...oHa.n...oHa.n...o.`.n...o.p.o...o...o...oHa.n...oHa|o...o...o...oHa.n...oRich...o........PE..L.....Gb.....................~......K........ ....@..................................N....@.................................l...d.......(...............xC..............p..........................0...@............ ...............................text............................... ..`.rdata....... ......................@..@.data...4<..........................@....rsrc...(...........................@..@.reloc...............t..............@..B................................................................................................................................................................................................................................................................................
                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                            File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):259400
                                                                                                                            Entropy (8bit):6.226500572608065
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:3072:qiG0+imy82Umtxr8dUaap/UUOY3VKcatIolfNUUVt4bRwGePhDuIzpbrxFQ:qiGQmt2UmPBRpYY3VKcatHfL8qjDuepo
                                                                                                                            MD5:94D785A33C5B9314492444AE9E7E676E
                                                                                                                            SHA1:056ABB46A6CCE6AF4E664DD106F1E7E7A1CCE545
                                                                                                                            SHA-256:7135378B4A4F126D357DB586EEF5FDE6F3E8126CE06FB62B2C4BCDBAF01BA3F1
                                                                                                                            SHA-512:02CC4EDB0279006851D59A3B6D4509A2A16343400C75FB9C97B797AD814A5D25A870AB516C1849E53246845E00AEAC28EAE6955966E04D2911E383E4BC56EE5D
                                                                                                                            Malicious:false
                                                                                                                            Antivirus:
                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........~.............?.............q}....q.....qk.........................Rich....................PE..d......].........."......&..........d..........@.............................0.......j....@.....................................................d....P..4....0..4........6... .. ....D...............................................@...............................text....%.......&.................. ..`.rdata..t~...@.......*..............@..@.data...pd.......$..................@....pdata..4....0......................@..@.rsrc...4....P......................@..@.reloc..0.... ......................@..B........................................................................................................................................................................................................................................................
                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                            File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):246088
                                                                                                                            Entropy (8bit):6.382970623199379
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:6144:dXVfRILD5IJoY4auTKDtpVzz5gqwhqzie8:dXVfYD5MJDtpFzuzO
                                                                                                                            MD5:6CE7734F7C72F4B7E0CB8497D369957C
                                                                                                                            SHA1:ECB8A805FDBC8C1487531EEB99DD274CD8A0570F
                                                                                                                            SHA-256:050CF678A4CA90C88734851ECAB015BC96E8A49B7BA9C7F5EC751BC73B918B05
                                                                                                                            SHA-512:7D6941E82FB7FE7CE947F962D3D9DA4A96A6BC7014E346057CB7468AEDD78D6A5DE748E1A4432C0DC63D92F5AE3853214A4C08AAA8D45D4515D2F738219827A8
                                                                                                                            Malicious:false
                                                                                                                            Antivirus:
                                                                                                                            • Antivirus: ReversingLabs, Detection: 2%
                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........}...}...}...2...}.......}.......}.....}.....}...}...}.......}.../...}.......}..Rich.}..........................PE..d...`..S..........#............................@............................................................................................<b..x...............h(..................0................................................................................text............................... ..`.rdata..............................@..@.data...P:...p.......Z..............@....pdata..h(.......*...r..............@..@.rsrc...............................@..@................................................................................................................................................................................................................................................................................................
                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):240968
                                                                                                                            Entropy (8bit):6.880059969311975
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:6144:m7eg3RXX7TCF/YYMLcmaktJcDt9yZWE1+:m7eAhTYgYMgktJcD5E
                                                                                                                            MD5:A8130BF291D60B2659EC297F79C03011
                                                                                                                            SHA1:409BBF20A2F0B0062760C094DAE86CCA5D38F567
                                                                                                                            SHA-256:C72E21ACE4E6369D5D223D375A8AA4C7EB9359F8F596383A9D23CFC19D057DC3
                                                                                                                            SHA-512:855B2EDDB42C79B0505B153CCB16BF9B39DB0B0ADF04B40A0B0C750377CE3BDE92FA00221660F25DCA2EEBB0ADFF30BC828EA032563E83A4B987FF39ABCECD02
                                                                                                                            Malicious:false
                                                                                                                            Antivirus:
                                                                                                                            • Antivirus: ReversingLabs, Detection: 2%
                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......xC&:<"Hi<"Hi<"Hi.m.i>"Hi5Z.i*"Hi5Z.i."Hi5Z.i."Hi..%i="Hi<"Ii."Hi..3i'"Hi5Z.i-"Hi5Z.i="Hi5Z.i="HiRich<"Hi........PE..L...(..S.....................t...............0....@.......................................@...................................................................$....3..............................0n..@............0..4............................text............................... ..`.rdata...i...0...j..................@..@.data....Q.......(..................@....rsrc..............................@..@.reloc..<+.......,...d..............@..B........................................................................................................................................................................................................................................................................................................................
                                                                                                                            Process:C:\un.exe
                                                                                                                            File Type:data
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):364544
                                                                                                                            Entropy (8bit):6.990414693256013
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:6144:1bkvoQn9UIC3CZsJ8g0y4q0TplCVDbaube:pEvC3jdlGHWDbaube
                                                                                                                            MD5:06465757C8D17DCF452AC3F727501980
                                                                                                                            SHA1:701D2596B3224ADEE8B35A5A098B6F8583DB7302
                                                                                                                            SHA-256:09E7BCAD5164FD76BD952AE329D1456C62C3F4DFF951148F9C5C9DD6D38B1B20
                                                                                                                            SHA-512:C5282049F6F60E488C80AD1BBA0F4E67976B649B58F8283CFAD1F9514127986C80D5BA7A5665EAED40721CC3742F47BD4157786495473CB98E7279E45262AE8C
                                                                                                                            Malicious:false
                                                                                                                            Preview:-"h.....................8.................................................,..$PQK.HJOWJYM.[YNNOD.ZU.JEN.QN.4/+.MOTU.............v.z\..\..\....v.]......]......$..\.......t.3....._..R...O.....7..R......\.. ......(.....]..*Q[P\..........................(5..,....@T.................X..........e........H.........................................................................7...........................................................................................H...............................DU@D.... .......X.....................X.JTYDY...!...H...X...H..............8..8.TYDY............H..................8....JULO[...7.......(...8..............8..:................................................................................................................................................................................................................................................................................................................................
                                                                                                                            Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                            File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):65536
                                                                                                                            Entropy (8bit):0.9563286137052361
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:96:CTFH6hgQoF9acoI7Jf/pXIQcQvc6QcEDMcw3DL+HbHgoC5AJkq+Ok6GFYAKcEoN0:E8hgQIHBUZMXojLrU7/u7sUS274It3F
                                                                                                                            MD5:E8E3C589B39B8A72CE19657EBEE2CDBF
                                                                                                                            SHA1:658A483068C8B7AAF86642B76821A69961168490
                                                                                                                            SHA-256:4B56310AD4B0BEC25D1FE0653BB37AC30E43CF3C49824BF5FFB7507B746C2589
                                                                                                                            SHA-512:AC430711962FEE228774CBFAD11514CEE99E8DAA1DC748736CB29461AF1215579105D4AD986DF7CCB2E492BE55572FD742F97B9CF2A363E78E97D7AA0F79D1DC
                                                                                                                            Malicious:false
                                                                                                                            Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.3.3.2.0.9.4.7.4.7.4.0.4.1.4.6.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.3.3.2.0.9.4.7.5.5.3.7.2.8.9.7.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.1.7.3.2.3.c.c.3.-.0.4.6.9.-.4.3.7.e.-.b.e.a.2.-.4.a.c.2.0.7.d.5.b.0.0.f.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.1.c.0.4.1.2.8.6.-.e.a.7.d.-.4.a.b.5.-.a.4.3.4.-.8.7.4.f.b.a.d.5.c.1.c.c.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.i.u.s.b.3.m.o.n...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.t.u._.r.t...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.c.8.4.-.0.0.0.1.-.0.0.1.f.-.5.3.1.3.-.9.a.6.d.d.5.b.0.d.9.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.a.3.3.a.7.4.5.6.7.f.f.7.a.b.5.0.9.7.5.1.f.c.5.7.b.b.f.f.1.7.9.e.0.0.0.0.0.9.0.4.!.0.0.0.0.7.0.7.8.5.1.8.f.4.2.3.6.7.7.7.d.4.e.8.3.2.1.7.d.5.3.d.d.b.9.a.8.2.e.7.4.3.5.d.4.
                                                                                                                            Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                            File Type:Mini DuMP crash report, 15 streams, Fri Jul 7 13:17:55 2023, 0x1205a4 type
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):63338
                                                                                                                            Entropy (8bit):2.1133675930118634
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:384:pptHKFVsWFvXgDIlSsNeOAV3ZrcqXqZL:/IsWFv+pmKrK
                                                                                                                            MD5:4DD891AE96D9688504C96245ABB1069B
                                                                                                                            SHA1:025B4FB9CDC5AF77160A0D40C7213C66A9C277DC
                                                                                                                            SHA-256:5F2F6F95EE7130AA615E6A2987DB19E6B13CF865A1EE59C123822B602BD362B2
                                                                                                                            SHA-512:921B5258F577CC2E2CEC402CCCF01EB4D6B6D5E38ABD0C9DFE00444643A60F6179F43A73EFEDAC03B4D10C14B045A851E7A41BB72B18C60FC0E1199CC5000F4D
                                                                                                                            Malicious:false
                                                                                                                            Preview:MDMP....... ..........d............$...............8.......$...T.......4...t9..........`.......8...........T........... "..J...........x...........d....................................................................U...........B..............GenuineIntelW...........T...........}..d.............................0..2...............P.a.c.i.f.i.c. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................P.a.c.i.f.i.c. .D.a.y.l.i.g.h.t. .T.i.m.e...........................................1.7.1.3.4...1...x.8.6.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.........................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                            Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                            File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):6310
                                                                                                                            Entropy (8bit):3.7283341992668886
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:192:Rrl7r3GLNi3u6Ia9gY/STCpr189b19sfWHm:RrlsNi+6Ia6Y/Sh12fH
                                                                                                                            MD5:F1C334064D4FF85FAC33F6520592539E
                                                                                                                            SHA1:F2A596DAF82C911569DF1C4CB0F479E589AC071D
                                                                                                                            SHA-256:EC3057C101C743A3A5961FA7C383775D4C6C1239D973D40CEAD3B38D78F90149
                                                                                                                            SHA-512:EA1294067D0AC69F43ABAC542C88566513A7D6F3EB6B3E584D836FC23C518E0D3246ACB0A175D180E95A8761FFB52F7E66BD9BB18F32A6FC569B613FCE20063D
                                                                                                                            Malicious:false
                                                                                                                            Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.7.3.0.0.<./.P.i.d.>.......
                                                                                                                            Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):4657
                                                                                                                            Entropy (8bit):4.486594968988295
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:48:cvIwSD8zsJJgtWI942VWgc8sqYjX8fm8M4J3cR2ZFg+q8+UnmanoBfg2yd:uITfbf2kgrsqYoJMA88mAoFg2yd
                                                                                                                            MD5:AA44B116C07D680D2C5683E8022A353D
                                                                                                                            SHA1:8A5852EAE87F1031A2C6CEE94C48875641B1BFA7
                                                                                                                            SHA-256:E116E2B0E8E37BCC596E5E505CB214E0448527F57D2150364F4E18252F86FE1C
                                                                                                                            SHA-512:B16EF02F6218330826ABC4D1FE54D0884BEF21FFC558268065660EAC6B1EA5AEF3B33D60DEE6FA264988992C0545232DA3243122DD20A7DEA10E1508D9EFB8D2
                                                                                                                            Malicious:false
                                                                                                                            Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="17134" />.. <arg nm="vercsdbld" val="1" />.. <arg nm="verqfe" val="1" />.. <arg nm="csdbld" val="1" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="1033" />.. <arg nm="geoid" val="244" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="2118148" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.1.17134.0-11.0.47" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096" />..
                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                            File Type:RAR archive data, flags: EncryptedBlockHeader
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):865340
                                                                                                                            Entropy (8bit):7.999802123118812
                                                                                                                            Encrypted:true
                                                                                                                            SSDEEP:24576:BsIow/1fkkir0vAsXOKyKVTL8m9kqMilXbzT:t1MXrHUdygbMiJbzT
                                                                                                                            MD5:BCB4E84D2E5618A434924F9133EA2EB6
                                                                                                                            SHA1:C5CEC2B0654E044F7606B2AF9EABB543A95120D2
                                                                                                                            SHA-256:50FC373CC7D214B806BA21CE2BD21572D7C322F1C6E61C05416ECCBD6BE5C06C
                                                                                                                            SHA-512:8EAF0859DFA01E2871DC254C2CD0537F7DDD32D29177D5F6379CBABCE944E3DBD7DEC7C7BD58179BB193E09E9C88CD32662FDFA0DA1F8EC5E9909BF76AD5B264
                                                                                                                            Malicious:false
                                                                                                                            Preview:Rar!....s...........N../Lq./...W....k7..-..3.......7..H..;.n....;.......`wl.......9.e.O*...."n..w.-......y.#}..D...W...b..|..D#.J..y`............Z~X.+......z..xh..0E?..!.D...!...nmIK....YY..o...Wft...N........~....2...."<w.d<.v8..5.I......d....:s..H.u..../W}..m...w...[@V../d..........^..2L@...aB....}8.XHg..P..?-.e..V._.Xc.<..!o1*pO.$...e.......?.sN'F."T.....kv..>...`..l.qC.#d...9.|:..1P...........<...c]1..Y.%.)^I.<.a|....>%..84...F....#.U=.`.J...ma.wV..8.......q....\..7.rQ.82..D.B.kYU...S...'f......&=......@...>*.m.|..t....u.....8...G.L~..v.>..._.......>*.6@@.$5.....e.c.%e..I.b...U....F|+_.....9...$2.r\-,B.....P..p.a.....p...3.C..Khz...._.4.3.....$....>Pa...(._~w....LZ..n..p....oh]Y..g..C%.@1.r.O...T...F..0..!nq....s'..... .)..@........z..j...CQ......N...6..4.....cZ...L....B?...B.yk.'..(.N.l..\.iHChx.WC[d....T......g"T7.....!^.|X..Z.......1...x..EC....=.Iw`f+....T.....d-Q...2....D*..w.).......W)...y`.....:x...XYC..S.gC?]...m..z ...KP4..
                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):10
                                                                                                                            Entropy (8bit):2.921928094887362
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:3:oeJ:o8
                                                                                                                            MD5:51C11DB1054DD4650A33BF481EC27060
                                                                                                                            SHA1:17686B75163D8753BE27E407AAD97A76F311FC7B
                                                                                                                            SHA-256:FC835086345B170AC995C35F24546E1B7268E3D3524A125A9396A4EC8B7D3F35
                                                                                                                            SHA-512:94D5C2A0CB03B38657BAB246A695C6528FC5F7D3DDBE716641DD59EC83A67D6AB28C083000026D10114E7AB8F8225F7C90C9FCE25EF0611F46AA3899D096D80F
                                                                                                                            Malicious:false
                                                                                                                            Preview:C:\\un.exe
                                                                                                                            Process:C:\Microsoft\iusb3mon.exe
                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):463
                                                                                                                            Entropy (8bit):5.176687529840517
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:12:kNftkjY6BiftJiS3nWdpljGrBqBxW6baqBgGoQdn:kltkc6Btw2ljxw6baOgGo4
                                                                                                                            MD5:941AF9400444815FFF953F61C4B37565
                                                                                                                            SHA1:C1FDBDCC03DC190B9512FC61E7681216DFBB464C
                                                                                                                            SHA-256:26D3C04156FC8F9D695E85E26E07770CD2A967820F963A1742E7FBDB6EE2DF73
                                                                                                                            SHA-512:8688B98188ABE14E25A76A494ABE5155CFA9002B7091CD219C1B5E7E1931878D503C176BA3C32723959C6A3433146BF902F34CFA17D3AA6FDDEF4C9C17CC3541
                                                                                                                            Malicious:false
                                                                                                                            Preview:[07/07/2023 06:17:51] Success.Update started: C:\Microsoft\iusb3mon.exe..[07/07/2023 06:17:51] Notice.Update engine version: 3.8.0.0..[07/07/2023 06:17:51] Notice.Product: Xshell 6..[07/07/2023 06:17:51] Success.Language set: Primary = 9, Secondary = 1..[07/07/2023 06:17:51] Success.Include script: _TU20_Global_Functions.lua..[07/07/2023 06:18:09] Success.Run client data event: Client Script..[07/07/2023 06:18:09] Notice.Exit update process (Return code: 0)..
                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 497x63, components 3
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):2362
                                                                                                                            Entropy (8bit):7.670995643119166
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:48:o9YMAuERADl78E1g3e2OHBTTxE4+NaEIT9paYvo6su:gh7EQVXgt+NYgTnw6X
                                                                                                                            MD5:3220A6AEFB4FC719CC8849F060859169
                                                                                                                            SHA1:85F624DEBCEFD45FDFDF559AC2510A7D1501B412
                                                                                                                            SHA-256:988CF422CBF400D41C48FBE491B425A827A1B70691F483679C1DF02FB9352765
                                                                                                                            SHA-512:5C45EA8F64B3CDFB262C642BD36B08C822427150D28977AF33C9021A6316B6EFED83F3172C16343FD703D351AF3966B06926E5B33630D51B723709712689881D
                                                                                                                            Malicious:false
                                                                                                                            Preview:......JFIF.....H.H.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......?...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...T.).*.{-.I.U..i.*.P.U....)..J..9..A*@.(Lu..k...5R.T......}..E&..$.O.P}..@>.}..L....,.....t......c...ar.Z\.....R...7 .....z......k.OS.Q.'....r..?...4.x...P.G*..y....L.........|....;z.a.4......SL...S.!.d+.3.....w..)..i.....{.......Hi....)._.~..q/..Ji..v@<.....ne......j..q..Q.C..}G.L".5I!]........._E..")..*..1.....SM...qj...j1.+...n..M:..C..j.H.....;...N..
                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                            File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CS2 Windows, datetime=2008:07:08 14:20:15], baseline, precision 8, 166x312, components 3
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):29054
                                                                                                                            Entropy (8bit):5.195708227193176
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:384:wjV66AV66RU53DaYNg7y5fJ+dwd7L/dSivXHk4eo:wjs6As6R4aYyCfToi7R
                                                                                                                            MD5:AC40DED6736E08664F2D86A65C47EF60
                                                                                                                            SHA1:C352715BBF5AE6C93EEB30DF2C01B6F44FAEDAAA
                                                                                                                            SHA-256:F35985FE1E46A767BE7DCEA35F8614E1EDD60C523442E6C2C2397D1E23DBD3EA
                                                                                                                            SHA-512:2FBD1C6190743EA9EF86F4CB805508BD5FFE05579519AFAFB55535D27F04F73AA7C980875818778B1178F8B0F7C6F5615FBF250B78E528903950499BBE78AC32
                                                                                                                            Malicious:false
                                                                                                                            Preview:......JFIF.....H.H......Exif..MM.*.............................b...........j.(...........1.........r.2...........i....................'.......'.Adobe Photoshop CS2 Windows.2008:07:08 14:20:15........................................8...........................................&.(.........................................H.......H..........JFIF.....H.H......Adobe_CM......Adobe.d...................................................................................................................................................U.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?...J....X.Z..l.i.........jl....p..........*..\\.I<...=..v.....(..A.%.P.'!."UI.I....z.u...wq..*..hc4kt.6R.7H.Z.[.#O..O
                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                            File Type:data
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):140614
                                                                                                                            Entropy (8bit):5.953245138953227
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:3072:7AW0HGl6b158j3GJhQcvQcREH3SgLb/go4d:708Lb4dd
                                                                                                                            MD5:9FE51FE6DC9B0DF64AEBA16164A29883
                                                                                                                            SHA1:A71E7F1FDF213305FBA39ADC51718AB69138E380
                                                                                                                            SHA-256:C1E7A11C4E7F65494E1F7D8B8083A371759A08E244BE93CEC3500F7E6D36CE9E
                                                                                                                            SHA-512:B8EB97D93A06E1629453AE5914243031C53D7F8CD35EC723716BEFD92FC94EBF28BBC1ADE08621069C2297027622BFEF2E0167A1D1A49B810259406C52DA5ACA
                                                                                                                            Malicious:false
                                                                                                                            Preview:........CGlobalIncludeLuaFile.........Constant Definitions..XMB_OK=0;..MB_OKCANCEL=1;..MB_ABORTRETRYIGNORE=2;..MB_YESNOCANCEL=3;..MB_YESNO=4;..MB_RETRYCANCEL=5;..MB_ICONNONE=0;..MB_ICONSTOP=16;..MB_ICONQUESTION=32;..MB_ICONEXCLAMATION=48;..MB_ICONINFORMATION=64;..MB_DEFBUTTON1=0;..MB_DEFBUTTON2=256;..MB_DEFBUTTON3=512;..IDOK=1;..IDCANCEL=2;..IDABORT=3;..IDIGNORE=5;..IDRETRY=4;..IDYES=6;..IDNO=7;..SW_HIDE=0;..SW_SHOWNORMAL=1;..SW_NORMAL=1;..SW_MAXIMIZE=3;..SW_MINIMIZE=6;..HKEY_CLASSES_ROOT=0;..HKEY_CURRENT_CONFIG=1;..HKEY_CURRENT_USER=2;..HKEY_LOCAL_MACHINE=3;..HKEY_USERS=4;..REG_NONE=0;..REG_SZ=1;..REG_EXPAND_SZ=2;..REG_BINARY=3;..REG_DWORD=4;..REG_DWORD_LITTLE_ENDIAN=4;..REG_DWORD_BIG_ENDIAN=5;..REG_LINK=6;..REG_MULTI_SZ=7;..REG_RESOURCE_LIST=8;..REG_FULL_RESOURCE_DESCRIPTOR=9;..REG_RESOURCE_REQUIREMENTS_LIST=10;..DLL_CALL_CDECL=0;..DLL_CALL_STDCALL=1;..DLL_RETURN_TYPE_INTEGER=0;..DLL_RETURN_TYPE_LONG=1;..DLL_RETURN_TYPE_STRING=2;..SUBMITWEB_POST=0;..SUBMITWEB_GET=1;..ACCESS_READ=1310
                                                                                                                            Process:C:\Users\user\Desktop\fNlAH8RgLk.exe
                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):1344512
                                                                                                                            Entropy (8bit):7.921180289353584
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:24576:8FYGY9+9d/G7P9lkQ/exnzGn4dLsUvqkaT+0BpCCh+PDed:TN26FOnzGn6LJvqkwnpC+m
                                                                                                                            MD5:DEC931E86140139380EA0DF57CD132B6
                                                                                                                            SHA1:B717FD548382064189C16CB94DDA28B1967A5712
                                                                                                                            SHA-256:5FFD4B20DCCFB84C8890ABDB780184A7651E760AEFBA4AB0C6FBA5B2A81F97D9
                                                                                                                            SHA-512:14D594E88C4A1F0EC8BC1B4FE2D66E26358F907B1106C047ADA35D500CA9E608F1CE5A57599453CF10F11F4D9F1948CED9056CE8BD944B16ECA7E9B83E8B27AF
                                                                                                                            Malicious:true
                                                                                                                            Antivirus:
                                                                                                                            • Antivirus: ReversingLabs, Detection: 4%
                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......wC.33".`3".`3".`\T.`B".`:Z/`2".`.l3`2".`:Z(`#".`(.5`.".`\T.`.".`...`1".`:Z8`.".`3".`.!.`(..`.".`(..`O .`(.1`2".`(.6`2".`Rich3".`........PE..L...+..O......................... (..-<..0(..0<...@...........................<...........@.................................D.<......0<.Dz....................................................................................3.@...................UPX0..... (.............................UPX1.........0(.....................@....rsrc........0<.....................@......................................................................................................................................................................................................................................................................................................................................................................3.05.UPX!....
                                                                                                                            Process:C:\Users\user\Desktop\fNlAH8RgLk.exe
                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):325960
                                                                                                                            Entropy (8bit):6.876135679379316
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:6144:ukn2LG5bwf92+0HiDhAqUS0aMkvAvBtAOj+JzOghK:r2x2cdUhZuIBt8xc
                                                                                                                            MD5:B5FC476C1BF08D5161346CC7DD4CB0BA
                                                                                                                            SHA1:280FAC9CF711D93C95F6B80AC97D89CF5853C096
                                                                                                                            SHA-256:12CB9B8F59C00EF40EA8F28BFC59A29F12DC28332BF44B1A5D8D6A8823365650
                                                                                                                            SHA-512:17FA97F399287B941E958D2D42FE6ADB62700B01D9DBE0C824604E8E06D903B330F9D7D8FFB109BFB7F6742F46E7E9CEDAD6981F0D94D629B8402D0A0174F697
                                                                                                                            Malicious:false
                                                                                                                            Antivirus:
                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........)..H...H...H......H...H...H...0 ..H...01..H...0'.GH...06..H...05..H..Rich.H..................PE..L....O`L...........!.....|..........X........................................0.......o..........................................(.......................H........!.................................. ...@...............x............................text....z.......|.................. ..`.rdata...'.......(..................@..@.data...$5..........................@....reloc..r&.......(..................@..B................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                            Process:C:\Microsoft\iusb3mon.exe
                                                                                                                            File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 111x63, components 3
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):6887
                                                                                                                            Entropy (8bit):7.912044261903433
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:192:EqK9OIJV7hREPQEOPdivlu54UovmNqg0aB0kOI:EJIIJVcPQEOEvMJoON/0aBwI
                                                                                                                            MD5:E39405E85E09F64CCDE0F59392317DD3
                                                                                                                            SHA1:9C76DB4B3D8C7972E7995ECFB1E3C47EE94FD14B
                                                                                                                            SHA-256:CFD9677E1C0E10B1507F520C4ECD40F68DB78154C0D4E6563403D540F3BF829F
                                                                                                                            SHA-512:6733F330145B48D23C023C664090F4F240E9BBEB8368B486C8EE8682EC6A930B73275E24075648D1AA7E01DB1EC7B7E259286917A006BA9AF8FB7CBA3439070A
                                                                                                                            Malicious:false
                                                                                                                            Preview:......JFIF.....d.d......Ducky.......d......Adobe.d.................................................................................................................................................?.o........................................................................................u........!.."..1.A2#..QB.a$3.Rq..b.%C...&4r....5'.S6..DTsEF7Gc(UVW......d.t..e.....)8f.u*9:HIJXYZghijvwxyz.......................................................................m.....!..1..".AQ.2a.q.B.#..R.b.3..$..Cr...4%.S.cD.&5.T6Ed'.s..Ft....UeuV7........)...............(GWf8v........gw........HXhx........9IYiy........*:JZjz....................?...-`....f..#........Y.<....7.2.b......OE....]D/..?N9..mo...<.a...C..}.X....~.."pUd....#.6'......%yKl../J.z....c.4.36.....W..D.~a.VicU..... .aa.......8m{\f0.T}.B..."..$...WKe.eh&..j................RMc....|...?.D0.}...K|.........H2..j.k.$.........9....;%.hE.G.@.Qo...x.......~..&)*i.....[.9..-k..m...].j.$>...W..u.M.kS#.q.......H.=.G.=D..T.i.<...
                                                                                                                            Process:C:\Microsoft\iusb3mon.exe
                                                                                                                            File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 166x312, components 3
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):37625
                                                                                                                            Entropy (8bit):7.931009836595926
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:768:S0jPDrkTYU5n10PIUcLbnkC59fNaeocQXiWN6hhm4gj0mVWQySgA1:RvqYe0PINLkC5Haeoik6HMHWQySgg
                                                                                                                            MD5:F6BF82A293B69AA5B47D4E2DE305D45A
                                                                                                                            SHA1:4948716616D4BBE68BE2B4C5BF95350402D3F96F
                                                                                                                            SHA-256:6A9368CDD7B3FF9B590E206C3536569BC45C338966D0059784959F73FE6281E0
                                                                                                                            SHA-512:EDF0F3EE60A620CF886184C1014F38D0505AAC9E3703D61D7074CFB27D6922F80E570D1A3891593606A09F1296A88C8770445761C11C390A99A5341EE56478AA
                                                                                                                            Malicious:false
                                                                                                                            Preview:......JFIF.....d.d......Ducky.......d......Adobe.d.................................................................................................................................................8..........................................................................................u........!.."..1.A2#..QB.a$3.Rq..b.%C...&4r....5'.S6..DTsEF7Gc(UVW......d.t..e.....)8f.u*9:HIJXYZghijvwxyz.......................................................................m.....!..1..".AQ.2a.q.B.#..R.b.3..$..Cr...4%.S.cD.&5.T6Ed'.s..Ft....UeuV7........)...............(GWf8v........gw........HXhx........9IYiy........*:JZjz....................?..&.T..t.q.....i...G.....=b......j4.Kq.A$...$.?..,.u.".?...W........._...7C^....60Z.#.?O.o...m......0V+........2...T...........c.l4eK.w[.h..}$.Qbx...{.(.(..}.G7...M....\...J-...r}....G..._b.~L........... 5V&.o...W......]W.O....A..z~K.(UPt.<.8p.......:....$...8.X._...}.wNG .....o9.ko.z.4R0..E.....#.y'.=..BX...g....C;nk...].......Q}8.-.$
                                                                                                                            Process:C:\Microsoft\iusb3mon.exe
                                                                                                                            File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 111x63, components 3
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):6887
                                                                                                                            Entropy (8bit):7.912044261903433
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:192:EqK9OIJV7hREPQEOPdivlu54UovmNqg0aB0kOI:EJIIJVcPQEOEvMJoON/0aBwI
                                                                                                                            MD5:E39405E85E09F64CCDE0F59392317DD3
                                                                                                                            SHA1:9C76DB4B3D8C7972E7995ECFB1E3C47EE94FD14B
                                                                                                                            SHA-256:CFD9677E1C0E10B1507F520C4ECD40F68DB78154C0D4E6563403D540F3BF829F
                                                                                                                            SHA-512:6733F330145B48D23C023C664090F4F240E9BBEB8368B486C8EE8682EC6A930B73275E24075648D1AA7E01DB1EC7B7E259286917A006BA9AF8FB7CBA3439070A
                                                                                                                            Malicious:false
                                                                                                                            Preview:......JFIF.....d.d......Ducky.......d......Adobe.d.................................................................................................................................................?.o........................................................................................u........!.."..1.A2#..QB.a$3.Rq..b.%C...&4r....5'.S6..DTsEF7Gc(UVW......d.t..e.....)8f.u*9:HIJXYZghijvwxyz.......................................................................m.....!..1..".AQ.2a.q.B.#..R.b.3..$..Cr...4%.S.cD.&5.T6Ed'.s..Ft....UeuV7........)...............(GWf8v........gw........HXhx........9IYiy........*:JZjz....................?...-`....f..#........Y.<....7.2.b......OE....]D/..?N9..mo...<.a...C..}.X....~.."pUd....#.6'......%yKl../J.z....c.4.36.....W..D.~a.VicU..... .aa.......8m{\f0.T}.B..."..$...WKe.eh&..j................RMc....|...?.D0.}...K|.........H2..j.k.$.........9....;%.hE.G.@.Qo...x.......~..&)*i.....[.9..-k..m...].j.$>...W..u.M.kS#.q.......H.=.G.=D..T.i.<...
                                                                                                                            Process:C:\Microsoft\iusb3mon.exe
                                                                                                                            File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 100x100, segment length 16, baseline, precision 8, 166x312, components 3
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):37625
                                                                                                                            Entropy (8bit):7.931009836595926
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:768:S0jPDrkTYU5n10PIUcLbnkC59fNaeocQXiWN6hhm4gj0mVWQySgA1:RvqYe0PINLkC5Haeoik6HMHWQySgg
                                                                                                                            MD5:F6BF82A293B69AA5B47D4E2DE305D45A
                                                                                                                            SHA1:4948716616D4BBE68BE2B4C5BF95350402D3F96F
                                                                                                                            SHA-256:6A9368CDD7B3FF9B590E206C3536569BC45C338966D0059784959F73FE6281E0
                                                                                                                            SHA-512:EDF0F3EE60A620CF886184C1014F38D0505AAC9E3703D61D7074CFB27D6922F80E570D1A3891593606A09F1296A88C8770445761C11C390A99A5341EE56478AA
                                                                                                                            Malicious:false
                                                                                                                            Preview:......JFIF.....d.d......Ducky.......d......Adobe.d.................................................................................................................................................8..........................................................................................u........!.."..1.A2#..QB.a$3.Rq..b.%C...&4r....5'.S6..DTsEF7Gc(UVW......d.t..e.....)8f.u*9:HIJXYZghijvwxyz.......................................................................m.....!..1..".AQ.2a.q.B.#..R.b.3..$..Cr...4%.S.cD.&5.T6Ed'.s..Ft....UeuV7........)...............(GWf8v........gw........HXhx........9IYiy........*:JZjz....................?..&.T..t.q.....i...G.....=b......j4.Kq.A$...$.?..,.u.".?...W........._...7C^....60Z.#.?O.o...m......0V+........2...T...........c.l4eK.w[.h..}$.Qbx...{.(.(..}.G7...M....\...J-...r}....G..._b.~L........... 5V&.o...W......]W.O....A..z~K.(UPt.<.8p.......:....$...8.X._...}.wNG .....o9.ko.z.4R0..E.....#.y'.=..BX...g....C;nk...].......Q}8.-.$
                                                                                                                            Process:C:\Microsoft\iusb3mon.exe
                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):5
                                                                                                                            Entropy (8bit):0.0
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:3:FQFn:En
                                                                                                                            MD5:C5FE25896E49DDFE996DB7508CF00534
                                                                                                                            SHA1:69DF79BEF9287D3BCB8F104A408B06DE6A108FD8
                                                                                                                            SHA-256:C507A68F3093E885765257ED3F176C757AAF62BB4CBC2EF94B2E7DA3406D9676
                                                                                                                            SHA-512:40D306DF4FBFFCE56C38CE96948D6BAC43F8F0EB91A7918E0BB6EBB31E1F6D9FDF9DE33C31F9BC0D79CF9453040B78AB6D24F4893CEF2B4187FFB504635EA906
                                                                                                                            Malicious:false
                                                                                                                            Preview:55555
                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):3027728
                                                                                                                            Entropy (8bit):7.856503406318228
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:49152:sejRVM654Suz/Debm7vpElDBc4uN+C+LHseGi1pm2PfLwUA0EUEiXDSWqf16yag5:sejRVMDhe6yH1ugfHseGKtPDw50E1iTe
                                                                                                                            MD5:B52BA2B99108C496389AE5BB81FA6537
                                                                                                                            SHA1:9073D8C4A1968BE24357862015519F2AFECD833A
                                                                                                                            SHA-256:C6AC7D9ADD40B913112B265D4F366D9EF80BBD711049DB085FC750FCAD4E14D8
                                                                                                                            SHA-512:6637506EE80D359E729E0011B97E8D827E14356393193247F502B7FCFBBCA249DC045B8ACFE4B31CE462468F421DC5D9A4E31183BEDB66C45A9AA43C01F81397
                                                                                                                            Malicious:false
                                                                                                                            Antivirus:
                                                                                                                            • Antivirus: ReversingLabs, Detection: 4%
                                                                                                                            Preview:MZ......................@...................................(...........!..L.!This program cannot be run in DOS mode....$.......q...5...5...5...n.......n........a/.<......&....../...n...4...n...4..........n.......n...6...5... ...........5...V...............4...5...7.......4...Rich5...........PE..L.....dc..................*.......,..ZW...,..`W...@..........................0Z......s....@.................................T-Z......`W.T.............-..H....Z..............................\W......\W.....................$PD.@...................UPX0......,.............................UPX1......*...,...*.................@....rsrc........`W.......*.............@......................................................................................................................................................................................................................................................................................................................................3.08.UPX!....
                                                                                                                            Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                            File Type:MS Windows registry file, NT/2000 or above
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):1572864
                                                                                                                            Entropy (8bit):4.290409459480862
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:12288:gk3mVqkeY/nF/yqxdF2FbhV/9j9jaK3yj9flS4lPHx+W0sdNFh84m7t:9mVqkeY/nF/yqxiF1
                                                                                                                            MD5:62FFE8528EC62113A2062A1999084EF4
                                                                                                                            SHA1:5CF57FE4C97B7608F90B993C7A55704E2EF48980
                                                                                                                            SHA-256:DAB78AE32A7BF8E25EC70FC05E04A0EBA1FA7AA66A598C40F5CC386F514DAEED
                                                                                                                            SHA-512:6D9092358875A1C03F8971D3FB7DF019DE4132CBBB8365AE45BE06EDC126931CD17FA89CE4D12982DDC88EEDB8F7920858CCFD921D5A3DAE82ACA79F8EAA58C9
                                                                                                                            Malicious:false
                                                                                                                            Preview:regfj...j...p.\..,.................. ...........\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e...4............E.4............E.....5............E.rmtmnESp.................................................................................................................................................................................................................................................................................................................................................Z-........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                            Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                            File Type:MS Windows registry file, NT/2000 or above
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):36864
                                                                                                                            Entropy (8bit):3.9432418716611988
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:768:zeqRftx1fJ4JwGFAJVZqSZ5GufNanE3gMqCwHvURBpIDEokqQ/SC9gsMY1vcu:dHJt6dM9GC
                                                                                                                            MD5:2973D6D76147514F5F80FE6E8FDD6148
                                                                                                                            SHA1:36D5C311E9A1A6975734FCA6F321D1E2A944EAA9
                                                                                                                            SHA-256:E7FCA0204726B662BBD024B29FFFD14BE4B368D78F028D52AE72CED0E6086837
                                                                                                                            SHA-512:1E4F80CAC1B475645BA695CB703546D15B255283F34649A7AD4DD13F5E49817C290CF66D57C88C08041C4C0FB098F89FDB6700975FF4FD27407CF49FDAB84C79
                                                                                                                            Malicious:false
                                                                                                                            Preview:regfi...i...p.\..,.................. ...........\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e...4............E.4............E.....5............E.rmtmnESp.................................................................................................................................................................................................................................................................................................................................................Z-HvLE........i..............5...h...m..........0...........0.......0..hbin................p.\..,..........nk,..Up.......h........................... ...........................&...{ad79c032-a2ea-f756-e377-72fb9332c3ae}......nk ..Up....... ........................... .......Z.......................Root........lf......Root....nk ..Up....................}.............. ...............*...............DeviceCensus.......................vk..................WritePermissionsCheck...
                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                            File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):330704
                                                                                                                            Entropy (8bit):6.260364870918901
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:6144:trgQe2V7oSbhJN9sivnjPaAqvBIqGdI0W6yfcmuLHRFr6QaMpQqMlKNU+:trgWJPvjPJELkWAF+QM+
                                                                                                                            MD5:5770866EDBB1A095D7EDC981F37D9D53
                                                                                                                            SHA1:E067A008A709459A1732E0AB06DE277501BE076F
                                                                                                                            SHA-256:E4E8AC5179F1DFF784E64C0299A9C39917352A06806EBBA2DE15F8D129275367
                                                                                                                            SHA-512:B88C6817EF6D4301D0A99866C884627FBEAF20AEE65CBD3AC519CB1E8880147710CDB19E853B2BD8B712A31EFC57040C189D198EF361C4C2E11F377C42DEAED4
                                                                                                                            Malicious:false
                                                                                                                            Antivirus:
                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......-..yi..*i..*i..*...*h..*`..*...*`..*e..*`..*`..*i..*..*`..*...*`..*h..*`..*h..*Richi..*........PE..d...X.}T.........."..........T......8..........@....................................\.....@.................................................t(..d........L......|)...........p..P....................................................................................text............................... ..`.rdata..............................@..@.data....u...@......................@....pdata..|).......*...L..............@..@.rsrc....y.......z...v..............@..@.reloc..,....p......................@..B................................................................................................................................................................................................................................................................................
                                                                                                                            File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                            Entropy (8bit):7.979862270635502
                                                                                                                            TrID:
                                                                                                                            • Win32 Executable (generic) a (10002005/4) 99.70%
                                                                                                                            • Win32 EXE Yoda's Crypter (26571/9) 0.26%
                                                                                                                            • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                            • DOS Executable Generic (2002/1) 0.02%
                                                                                                                            • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                            File name:fNlAH8RgLk.exe
                                                                                                                            File size:7'251'838 bytes
                                                                                                                            MD5:9a90e115834ba8339bd0cc43c034ad55
                                                                                                                            SHA1:96109e6ba18aa69a359c90e1fe448e78ba6c1c57
                                                                                                                            SHA256:583d8351de707ac2b46a2fb9fd9ee31056ad7a83b9fea10df5f3e5e46f890b92
                                                                                                                            SHA512:3bb859e350fb7d9c937a92c23f11778d82e6639cdadd59b96363ecd136fd1434389319bc739c1281e24e2c89bd16c4a4d113ccee7e1de0e5314ea900d3528b06
                                                                                                                            SSDEEP:196608:DI3F6n80W6uG2UVznZHBMlHVgvnmBir+5qO:oFREHVTrMl16mB/QO
                                                                                                                            TLSH:CE763302F7D1C471D8AA00B48066DAF24A757E3153B9D9FB7BD0693A9E316D0DA32B07
                                                                                                                            File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........2...\...\...\..'....\..'....\.......\...]...\..'....\..'....\..'....\.Rich..\.........PE..L...J..O.................X.........
                                                                                                                            Icon Hash:2f232d67b7934633
                                                                                                                            Entrypoint:0x4029e1
                                                                                                                            Entrypoint Section:.text
                                                                                                                            Digitally signed:false
                                                                                                                            Imagebase:0x400000
                                                                                                                            Subsystem:windows gui
                                                                                                                            Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                            DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                                                                                                            Time Stamp:0x4FDA0E4A [Thu Jun 14 16:16:10 2012 UTC]
                                                                                                                            TLS Callbacks:
                                                                                                                            CLR (.Net) Version:
                                                                                                                            OS Version Major:5
                                                                                                                            OS Version Minor:1
                                                                                                                            File Version Major:5
                                                                                                                            File Version Minor:1
                                                                                                                            Subsystem Version Major:5
                                                                                                                            Subsystem Version Minor:1
                                                                                                                            Import Hash:1ff847646487d56f85778df99ff3728a
                                                                                                                            Instruction
                                                                                                                            call 00007F3AD91863ABh
                                                                                                                            jmp 00007F3AD918448Eh
                                                                                                                            mov edi, edi
                                                                                                                            push esi
                                                                                                                            push edi
                                                                                                                            xor esi, esi
                                                                                                                            mov edi, 0040ABC8h
                                                                                                                            cmp dword ptr [0040A054h+esi*8], 01h
                                                                                                                            jne 00007F3AD918461Fh
                                                                                                                            lea eax, dword ptr [0040A050h+esi*8]
                                                                                                                            mov dword ptr [eax], edi
                                                                                                                            push 00000FA0h
                                                                                                                            push dword ptr [eax]
                                                                                                                            add edi, 18h
                                                                                                                            call dword ptr [004070C0h]
                                                                                                                            test eax, eax
                                                                                                                            je 00007F3AD918460Eh
                                                                                                                            inc esi
                                                                                                                            cmp esi, 24h
                                                                                                                            jl 00007F3AD91845D5h
                                                                                                                            xor eax, eax
                                                                                                                            inc eax
                                                                                                                            pop edi
                                                                                                                            pop esi
                                                                                                                            ret
                                                                                                                            and dword ptr [0040A050h+esi*8], 00000000h
                                                                                                                            xor eax, eax
                                                                                                                            jmp 00007F3AD91845F3h
                                                                                                                            mov edi, edi
                                                                                                                            push ebx
                                                                                                                            mov ebx, dword ptr [004070C4h]
                                                                                                                            push esi
                                                                                                                            mov esi, 0040A050h
                                                                                                                            push edi
                                                                                                                            mov edi, dword ptr [esi]
                                                                                                                            test edi, edi
                                                                                                                            je 00007F3AD9184615h
                                                                                                                            cmp dword ptr [esi+04h], 01h
                                                                                                                            je 00007F3AD918460Fh
                                                                                                                            push edi
                                                                                                                            call ebx
                                                                                                                            push edi
                                                                                                                            call 00007F3AD918431Dh
                                                                                                                            and dword ptr [esi], 00000000h
                                                                                                                            pop ecx
                                                                                                                            add esi, 08h
                                                                                                                            cmp esi, 0040A170h
                                                                                                                            jl 00007F3AD91845DEh
                                                                                                                            mov esi, 0040A050h
                                                                                                                            pop edi
                                                                                                                            mov eax, dword ptr [esi]
                                                                                                                            test eax, eax
                                                                                                                            je 00007F3AD918460Bh
                                                                                                                            cmp dword ptr [esi+04h], 01h
                                                                                                                            jne 00007F3AD9184605h
                                                                                                                            push eax
                                                                                                                            call ebx
                                                                                                                            add esi, 08h
                                                                                                                            cmp esi, 0040A170h
                                                                                                                            jl 00007F3AD91845E8h
                                                                                                                            pop esi
                                                                                                                            pop ebx
                                                                                                                            ret
                                                                                                                            mov edi, edi
                                                                                                                            push ebp
                                                                                                                            mov ebp, esp
                                                                                                                            mov eax, dword ptr [ebp+08h]
                                                                                                                            push dword ptr [0040A050h+eax*8]
                                                                                                                            call dword ptr [004070C8h]
                                                                                                                            pop ebp
                                                                                                                            ret
                                                                                                                            push 0000000Ch
                                                                                                                            push 004094D0h
                                                                                                                            Programming Language:
                                                                                                                            • [ASM] VS2010 SP1 build 40219
                                                                                                                            • [ C ] VS2010 SP1 build 40219
                                                                                                                            • [IMP] VS2008 SP1 build 30729
                                                                                                                            • [C++] VS2010 SP1 build 40219
                                                                                                                            • [RES] VS2010 SP1 build 40219
                                                                                                                            • [LNK] VS2010 SP1 build 40219
                                                                                                                            NameVirtual AddressVirtual Size Is in Section
                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                            IMAGE_DIRECTORY_ENTRY_IMPORT0x963c0x64.rdata
                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESOURCE0xc0000x6da4.rsrc
                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                            IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                            IMAGE_DIRECTORY_ENTRY_BASERELOC0x130000x7c8.reloc
                                                                                                                            IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                            IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x93900x40.rdata
                                                                                                                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                            IMAGE_DIRECTORY_ENTRY_IAT0x70000x178.rdata
                                                                                                                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                            NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                            .text0x10000x57180x5800False0.6103959517045454data6.459452000665297IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                            .rdata0x70000x2e820x3000False0.3490397135416667data4.975333962704712IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                            .data0xa0000x19680xc00False0.23014322916666666data2.586625009588695IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                            .rsrc0xc0000x6da40x6e00False0.47095170454545454data5.661983139328753IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                            .reloc0x130000x10920x1200False0.3784722222222222data3.7122019142927596IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                            NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                            RT_ICON0xc2b00x128Device independent bitmap graphic, 16 x 32 x 4, image size 192, 16 important colorsEnglishUnited States0.6317567567567568
                                                                                                                            RT_ICON0xc3d80x568Device independent bitmap graphic, 16 x 32 x 8, image size 320, 256 important colorsEnglishUnited States0.5823699421965318
                                                                                                                            RT_ICON0xc9400x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 640, 16 important colorsEnglishUnited States0.5120967741935484
                                                                                                                            RT_ICON0xcc280x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colorsEnglishUnited States0.5455776173285198
                                                                                                                            RT_ICON0xd4d00x668Device independent bitmap graphic, 48 x 96 x 4, image size 1536EnglishUnited States0.36341463414634145
                                                                                                                            RT_ICON0xdb380xea8Device independent bitmap graphic, 48 x 96 x 8, image size 2688EnglishUnited States0.42350746268656714
                                                                                                                            RT_ICON0xe9e00x668Device independent bitmap graphic, 48 x 96 x 4, image size 1152EnglishUnited States0.4097560975609756
                                                                                                                            RT_ICON0xf0480xea8Device independent bitmap graphic, 48 x 96 x 8, image size 2304, 256 important colorsEnglishUnited States0.6391257995735607
                                                                                                                            RT_ICON0xfef00x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600EnglishUnited States0.5276970954356847
                                                                                                                            RT_GROUP_ICON0x124980x5adataEnglishUnited States0.7444444444444445
                                                                                                                            RT_VERSION0x124f40x3e0dataEnglishUnited States0.42943548387096775
                                                                                                                            RT_MANIFEST0x128d40x4d0XML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.4772727272727273
                                                                                                                            DLLImport
                                                                                                                            KERNEL32.dll_lclose, GetModuleFileNameA, _lread, _llseek, _lopen, _lwrite, _lcreat, CreateDirectoryA, SetCurrentDirectoryA, lstrcatA, FreeLibrary, GetProcAddress, LoadLibraryA, GetDiskFreeSpaceA, GetFileAttributesA, RemoveDirectoryA, DeleteFileA, lstrlenA, GetCurrentDirectoryA, CloseHandle, GetExitCodeProcess, GetLastError, LocalFree, GetCurrentProcess, MoveFileExA, Sleep, GetStringTypeW, MultiByteToWideChar, LCMapStringW, HeapReAlloc, RtlUnwind, HeapSize, lstrcpyA, GetTempPathA, CompareStringA, IsValidCodePage, GetOEMCP, GetModuleHandleW, ExitProcess, DecodePointer, HeapFree, HeapAlloc, GetCommandLineA, HeapSetInformation, GetStartupInfoW, InitializeCriticalSectionAndSpinCount, DeleteCriticalSection, LeaveCriticalSection, EnterCriticalSection, EncodePointer, LoadLibraryW, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsDebuggerPresent, TerminateProcess, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, InterlockedIncrement, SetLastError, GetCurrentThreadId, InterlockedDecrement, WriteFile, GetStdHandle, GetModuleFileNameW, IsProcessorFeaturePresent, HeapCreate, FreeEnvironmentStringsW, WideCharToMultiByte, GetEnvironmentStringsW, SetHandleCount, GetFileType, QueryPerformanceCounter, GetTickCount, GetCurrentProcessId, GetSystemTimeAsFileTime, GetCPInfo, GetACP
                                                                                                                            USER32.dllTranslateMessage, DispatchMessageA, PeekMessageA, wsprintfA, LoadCursorA, SetCursor, MessageBoxA, MsgWaitForMultipleObjects
                                                                                                                            ADVAPI32.dllGetTokenInformation, OpenProcessToken
                                                                                                                            SHELL32.dllShellExecuteExA
                                                                                                                            Language of compilation systemCountry where language is spokenMap
                                                                                                                            EnglishUnited States
                                                                                                                            No network behavior found

                                                                                                                            Click to jump to process

                                                                                                                            Click to jump to process

                                                                                                                            Click to dive into process behavior distribution

                                                                                                                            Click to jump to process

                                                                                                                            Target ID:0
                                                                                                                            Start time:06:17:41
                                                                                                                            Start date:07/07/2023
                                                                                                                            Path:C:\Users\user\Desktop\fNlAH8RgLk.exe
                                                                                                                            Wow64 process (32bit):true
                                                                                                                            Commandline:C:\Users\user\Desktop\fNlAH8RgLk.exe
                                                                                                                            Imagebase:0x360000
                                                                                                                            File size:7'251'838 bytes
                                                                                                                            MD5 hash:9A90E115834BA8339BD0CC43C034AD55
                                                                                                                            Has elevated privileges:true
                                                                                                                            Has administrator privileges:true
                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                            Reputation:low

                                                                                                                            Target ID:1
                                                                                                                            Start time:06:17:42
                                                                                                                            Start date:07/07/2023
                                                                                                                            Path:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                                                                                                            Wow64 process (32bit):true
                                                                                                                            Commandline:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe" __IRAOFF:1742194 "__IRAFN:C:\Users\user\Desktop\fNlAH8RgLk.exe" "__IRCT:0" "__IRTSS:0" "__IRSID:S-1-5-21-3853321935-2125563209-4053062332-1002
                                                                                                                            Imagebase:0x400000
                                                                                                                            File size:1'344'512 bytes
                                                                                                                            MD5 hash:DEC931E86140139380EA0DF57CD132B6
                                                                                                                            Has elevated privileges:true
                                                                                                                            Has administrator privileges:true
                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                            Antivirus matches:
                                                                                                                            • Detection: 4%, ReversingLabs
                                                                                                                            Reputation:moderate

                                                                                                                            Target ID:2
                                                                                                                            Start time:06:17:47
                                                                                                                            Start date:07/07/2023
                                                                                                                            Path:C:\un.exe
                                                                                                                            Wow64 process (32bit):false
                                                                                                                            Commandline:"C:\un.exe" x -o+ -ppoiuytrewq C:\ProgramData\Data\upx.rar ziliao.jpg C:\ProgramData\Microsoft\Program\
                                                                                                                            Imagebase:0x7ff623a00000
                                                                                                                            File size:330'704 bytes
                                                                                                                            MD5 hash:5770866EDBB1A095D7EDC981F37D9D53
                                                                                                                            Has elevated privileges:true
                                                                                                                            Has administrator privileges:true
                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                            Antivirus matches:
                                                                                                                            • Detection: 0%, ReversingLabs
                                                                                                                            Reputation:moderate

                                                                                                                            Target ID:3
                                                                                                                            Start time:06:17:47
                                                                                                                            Start date:07/07/2023
                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                            Wow64 process (32bit):false
                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                            Imagebase:0x7ff745070000
                                                                                                                            File size:625'664 bytes
                                                                                                                            MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                            Has elevated privileges:true
                                                                                                                            Has administrator privileges:true
                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                            Reputation:high

                                                                                                                            Target ID:4
                                                                                                                            Start time:06:17:48
                                                                                                                            Start date:07/07/2023
                                                                                                                            Path:C:\un.exe
                                                                                                                            Wow64 process (32bit):false
                                                                                                                            Commandline:"C:\un.exe" x -o+ -ppoiuytrewq C:\ProgramData\Data\upx.rar iusb3mon.exe iusb3mon.dat Media.xml C:\Microsoft\
                                                                                                                            Imagebase:0x7ff623a00000
                                                                                                                            File size:330'704 bytes
                                                                                                                            MD5 hash:5770866EDBB1A095D7EDC981F37D9D53
                                                                                                                            Has elevated privileges:true
                                                                                                                            Has administrator privileges:true
                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                            Reputation:moderate

                                                                                                                            Target ID:5
                                                                                                                            Start time:06:17:48
                                                                                                                            Start date:07/07/2023
                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                            Wow64 process (32bit):false
                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                            Imagebase:0x7ff745070000
                                                                                                                            File size:625'664 bytes
                                                                                                                            MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                            Has elevated privileges:true
                                                                                                                            Has administrator privileges:true
                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                            Reputation:high

                                                                                                                            Target ID:6
                                                                                                                            Start time:06:17:49
                                                                                                                            Start date:07/07/2023
                                                                                                                            Path:C:\Microsoft\iusb3mon.exe
                                                                                                                            Wow64 process (32bit):true
                                                                                                                            Commandline:"C:\Microsoft\iusb3mon.exe"
                                                                                                                            Imagebase:0x400000
                                                                                                                            File size:486'832 bytes
                                                                                                                            MD5 hash:1B9D1C5BDDAFF4DD75A470FA12E35E66
                                                                                                                            Has elevated privileges:true
                                                                                                                            Has administrator privileges:true
                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                            Antivirus matches:
                                                                                                                            • Detection: 5%, ReversingLabs
                                                                                                                            Reputation:low

                                                                                                                            Target ID:7
                                                                                                                            Start time:06:17:49
                                                                                                                            Start date:07/07/2023
                                                                                                                            Path:C:\Windows\SysWOW64\explorer.exe
                                                                                                                            Wow64 process (32bit):true
                                                                                                                            Commandline:"C:\Windows\System32\explorer.exe" C:\WPS_Setup
                                                                                                                            Imagebase:0xe40000
                                                                                                                            File size:3'611'360 bytes
                                                                                                                            MD5 hash:166AB1B9462E5C1D6D18EC5EC0B6A5F7
                                                                                                                            Has elevated privileges:true
                                                                                                                            Has administrator privileges:true
                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                            Reputation:high

                                                                                                                            Target ID:8
                                                                                                                            Start time:06:17:50
                                                                                                                            Start date:07/07/2023
                                                                                                                            Path:C:\Windows\explorer.exe
                                                                                                                            Wow64 process (32bit):false
                                                                                                                            Commandline:C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                                                                                                                            Imagebase:0x7ff69fe90000
                                                                                                                            File size:3'933'184 bytes
                                                                                                                            MD5 hash:AD5296B280E8F522A8A897C96BAB0E1D
                                                                                                                            Has elevated privileges:false
                                                                                                                            Has administrator privileges:false
                                                                                                                            Programmed in:C, C++ or other language

                                                                                                                            Target ID:12
                                                                                                                            Start time:06:17:54
                                                                                                                            Start date:07/07/2023
                                                                                                                            Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                            Wow64 process (32bit):true
                                                                                                                            Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 7300 -s 860
                                                                                                                            Imagebase:0x820000
                                                                                                                            File size:434'592 bytes
                                                                                                                            MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                                                                                                                            Has elevated privileges:true
                                                                                                                            Has administrator privileges:true
                                                                                                                            Programmed in:C, C++ or other language

                                                                                                                            Reset < >

                                                                                                                              Execution Graph

                                                                                                                              Execution Coverage:19.1%
                                                                                                                              Dynamic/Decrypted Code Coverage:0%
                                                                                                                              Signature Coverage:6.4%
                                                                                                                              Total number of Nodes:1132
                                                                                                                              Total number of Limit Nodes:86
                                                                                                                              execution_graph 4090 363556 4091 36486c __calloc_crt 66 API calls 4090->4091 4092 363562 EncodePointer 4091->4092 4093 36357b 4092->4093 3962 3629b7 3963 3629c6 3962->3963 3964 3629cc 3962->3964 3965 3622c7 _raise 66 API calls 3963->3965 3966 3629d1 __mtinitlocknum 3964->3966 3968 3622ec 3964->3968 3965->3964 3969 362171 _doexit 66 API calls 3968->3969 3970 3622f7 3969->3970 3970->3966 4094 363c57 IsProcessorFeaturePresent 2813 362874 2853 3637a0 2813->2853 2815 362880 GetStartupInfoW 2816 362894 HeapSetInformation 2815->2816 2818 36289f 2815->2818 2816->2818 2854 363f68 HeapCreate 2818->2854 2819 3628ed 2820 3628f8 2819->2820 2972 36284b 2819->2972 2855 3632d0 GetModuleHandleW 2820->2855 2823 3628fe 2824 362909 __RTC_Initialize 2823->2824 2825 36284b _fast_error_exit 66 API calls 2823->2825 2880 364547 GetStartupInfoW 2824->2880 2825->2824 2828 362923 GetCommandLineA 2893 3644b0 GetEnvironmentStringsW 2828->2893 2835 362948 2917 36417f 2835->2917 2836 3622fb __amsg_exit 66 API calls 2836->2835 2838 36294e 2839 362959 2838->2839 2840 3622fb __amsg_exit 66 API calls 2838->2840 2937 3620da 2839->2937 2840->2839 2842 362961 2843 36296c 2842->2843 2845 3622fb __amsg_exit 66 API calls 2842->2845 2943 364120 2843->2943 2845->2843 2849 36299c 2987 3622dd 2849->2987 2852 3629a1 __mtinitlocknum 2853->2815 2854->2819 2856 3632e4 2855->2856 2857 3632ed GetProcAddress GetProcAddress GetProcAddress GetProcAddress 2855->2857 2990 36301d 2856->2990 2859 363337 TlsAlloc 2857->2859 2862 363446 2859->2862 2863 363385 TlsSetValue 2859->2863 2862->2823 2863->2862 2864 363396 2863->2864 2995 362083 2864->2995 2869 363441 2871 36301d __mtterm 2 API calls 2869->2871 2870 3633de DecodePointer 2872 3633f3 2870->2872 2871->2862 2872->2869 3004 36486c 2872->3004 2875 363411 DecodePointer 2876 363422 2875->2876 2876->2869 2877 363426 2876->2877 3010 36305a 2877->3010 2879 36342e GetCurrentThreadId 2879->2862 2881 36486c __calloc_crt 66 API calls 2880->2881 2882 364565 2881->2882 2883 3646da 2882->2883 2885 36465a 2882->2885 2886 36486c __calloc_crt 66 API calls 2882->2886 2892 362917 2882->2892 2884 364710 GetStdHandle 2883->2884 2887 364774 SetHandleCount 2883->2887 2888 364722 GetFileType 2883->2888 2891 364748 InitializeCriticalSectionAndSpinCount 2883->2891 2884->2883 2885->2883 2889 364686 GetFileType 2885->2889 2890 364691 InitializeCriticalSectionAndSpinCount 2885->2890 2886->2882 2887->2892 2888->2883 2889->2885 2889->2890 2890->2885 2890->2892 2891->2883 2891->2892 2892->2828 2980 3622fb 2892->2980 2894 362933 2893->2894 2896 3644cc 2893->2896 2906 3643f5 2894->2906 2895 3644e1 WideCharToMultiByte 2897 364501 2895->2897 2898 364539 FreeEnvironmentStringsW 2895->2898 2896->2895 2896->2896 2899 364827 __malloc_crt 66 API calls 2897->2899 2898->2894 2900 364507 2899->2900 2900->2898 2901 36450f WideCharToMultiByte 2900->2901 2902 364521 2901->2902 2903 36452d FreeEnvironmentStringsW 2901->2903 2904 362772 _free 66 API calls 2902->2904 2903->2894 2905 364529 2904->2905 2905->2903 2907 36440f GetModuleFileNameA 2906->2907 2908 36440a 2906->2908 2910 364436 2907->2910 3259 3653e9 2908->3259 3253 36425b 2910->3253 2912 36293d 2912->2835 2912->2836 2914 364827 __malloc_crt 66 API calls 2915 364478 2914->2915 2915->2912 2916 36425b _parse_cmdline 76 API calls 2915->2916 2916->2912 2918 364188 2917->2918 2920 36418d _strlen 2917->2920 2919 3653e9 ___initmbctable 94 API calls 2918->2919 2919->2920 2921 36486c __calloc_crt 66 API calls 2920->2921 2924 36419b 2920->2924 2927 3641c2 _strlen 2921->2927 2922 364211 2923 362772 _free 66 API calls 2922->2923 2923->2924 2924->2838 2925 36486c __calloc_crt 66 API calls 2925->2927 2926 364237 2929 362772 _free 66 API calls 2926->2929 2927->2922 2927->2924 2927->2925 2927->2926 2930 36424e 2927->2930 3700 3659a6 2927->3700 2929->2924 2931 362f3d __invoke_watson 10 API calls 2930->2931 2933 36425a 2931->2933 2932 365a58 _parse_cmdline 76 API calls 2932->2933 2933->2932 2935 3642e7 2933->2935 2934 3643e5 2934->2838 2935->2934 2936 365a58 76 API calls _parse_cmdline 2935->2936 2936->2935 2938 3620e8 __IsNonwritableInCurrentImage 2937->2938 3709 363626 2938->3709 2940 362106 __initterm_e 2942 362127 __IsNonwritableInCurrentImage 2940->2942 3712 3635c3 2940->3712 2942->2842 2944 36412e 2943->2944 2946 364133 2943->2946 2945 3653e9 ___initmbctable 94 API calls 2944->2945 2945->2946 2947 365a58 _parse_cmdline 76 API calls 2946->2947 2948 362972 2946->2948 2947->2946 2949 361000 2948->2949 3777 3623b0 2949->3777 2952 361043 setSBUpLow 2953 361056 lstrlenA 2952->2953 2954 361066 lstrcpyA 2953->2954 2968 361074 setSBUpLow _memmove 2953->2968 2954->2968 2955 361151 3779 361f7a 2955->3779 2956 3610a0 lstrcpyA 2958 361120 CompareStringA 2956->2958 2956->2968 2958->2968 2960 3610ea lstrlenA 2960->2958 2960->2968 2961 361185 3796 361205 2961->3796 2962 3610d4 lstrlenA 2962->2958 2962->2968 2963 36116f MessageBoxA 2963->2961 2966 36239a __NMSG_WRITE 5 API calls 2967 36119f 2966->2967 2967->2849 2969 3622b1 2967->2969 2968->2955 2968->2956 2968->2958 2968->2960 2968->2962 3929 362171 2969->3929 2971 3622c2 2971->2849 2973 36285e 2972->2973 2974 362859 2972->2974 2976 3639b5 __NMSG_WRITE 66 API calls 2973->2976 2975 363b64 __FF_MSGBANNER 66 API calls 2974->2975 2975->2973 2977 362866 2976->2977 2978 362059 _malloc 3 API calls 2977->2978 2979 362870 2978->2979 2979->2820 2981 363b64 __FF_MSGBANNER 66 API calls 2980->2981 2982 362305 2981->2982 2983 3639b5 __NMSG_WRITE 66 API calls 2982->2983 2984 36230d 2983->2984 3959 3622c7 2984->3959 2988 362171 _doexit 66 API calls 2987->2988 2989 3622e8 2988->2989 2989->2852 2991 363027 DecodePointer 2990->2991 2994 363036 2990->2994 2991->2994 2992 363047 TlsFree 2993 363055 2992->2993 2993->2993 2994->2992 2994->2993 3023 362fd6 RtlEncodePointer 2995->3023 2997 36208b __init_pointers __initp_misc_winsig 3024 362bd1 EncodePointer 2997->3024 2999 3620b1 EncodePointer EncodePointer EncodePointer EncodePointer 3000 3629eb 2999->3000 3001 3629f6 3000->3001 3002 362a00 InitializeCriticalSectionAndSpinCount 3001->3002 3003 362a23 3001->3003 3002->3001 3002->3003 3003->2869 3003->2870 3005 364875 3004->3005 3007 363409 3005->3007 3008 364893 Sleep 3005->3008 3025 365a70 3005->3025 3007->2869 3007->2875 3009 3648a8 3008->3009 3009->3005 3009->3007 3062 3637a0 3010->3062 3012 363066 GetModuleHandleW 3063 362b65 3012->3063 3014 3630a4 InterlockedIncrement 3070 3630fc 3014->3070 3017 362b65 __lock 64 API calls 3018 3630c5 3017->3018 3073 3649e8 InterlockedIncrement 3018->3073 3020 3630e3 3085 363105 3020->3085 3022 3630f0 __mtinitlocknum 3022->2879 3023->2997 3024->2999 3026 365a7c 3025->3026 3031 365a97 3025->3031 3027 365a88 3026->3027 3026->3031 3034 36348d 3027->3034 3029 365aaa RtlAllocateHeap 3030 365ad1 3029->3030 3029->3031 3030->3005 3031->3029 3031->3030 3037 362fae DecodePointer 3031->3037 3039 36310e GetLastError 3034->3039 3036 363492 3036->3005 3038 362fc3 3037->3038 3038->3031 3053 362fe9 TlsGetValue 3039->3053 3042 36317b SetLastError 3042->3036 3043 36486c __calloc_crt 62 API calls 3044 363139 3043->3044 3044->3042 3045 363141 DecodePointer 3044->3045 3046 363156 3045->3046 3047 363172 3046->3047 3048 36315a 3046->3048 3056 362772 3047->3056 3049 36305a __initptd 62 API calls 3048->3049 3051 363162 GetCurrentThreadId 3049->3051 3051->3042 3052 363178 3052->3042 3054 362ffe DecodePointer TlsSetValue 3053->3054 3055 363019 3053->3055 3054->3055 3055->3042 3055->3043 3057 36277d RtlFreeHeap 3056->3057 3058 3627a6 _free 3056->3058 3057->3058 3059 362792 3057->3059 3058->3052 3060 36348d _malloc 64 API calls 3059->3060 3061 362798 GetLastError 3060->3061 3061->3058 3062->3012 3064 362b8d EnterCriticalSection 3063->3064 3065 362b7a 3063->3065 3064->3014 3088 362aa3 3065->3088 3067 362b80 3067->3064 3068 3622fb __amsg_exit 65 API calls 3067->3068 3069 362b8c 3068->3069 3069->3064 3251 362a8c LeaveCriticalSection 3070->3251 3072 3630be 3072->3017 3074 364a06 InterlockedIncrement 3073->3074 3075 364a09 3073->3075 3074->3075 3076 364a16 3075->3076 3077 364a13 InterlockedIncrement 3075->3077 3078 364a23 3076->3078 3079 364a20 InterlockedIncrement 3076->3079 3077->3076 3080 364a2d InterlockedIncrement 3078->3080 3082 364a30 3078->3082 3079->3078 3080->3082 3081 364a49 InterlockedIncrement 3081->3082 3082->3081 3083 364a59 InterlockedIncrement 3082->3083 3084 364a64 InterlockedIncrement 3082->3084 3083->3082 3084->3020 3252 362a8c LeaveCriticalSection 3085->3252 3087 36310c 3087->3022 3089 362aaf __mtinitlocknum 3088->3089 3090 362ad5 3089->3090 3113 363b64 3089->3113 3098 362ae5 __mtinitlocknum 3090->3098 3149 364827 3090->3149 3096 362b06 3101 362b65 __lock 65 API calls 3096->3101 3097 362af7 3100 36348d _malloc 65 API calls 3097->3100 3098->3067 3100->3098 3103 362b0d 3101->3103 3104 362b15 InitializeCriticalSectionAndSpinCount 3103->3104 3105 362b40 3103->3105 3107 362b25 3104->3107 3108 362b31 3104->3108 3106 362772 _free 65 API calls 3105->3106 3106->3108 3109 362772 _free 65 API calls 3107->3109 3155 362b5c 3108->3155 3111 362b2b 3109->3111 3112 36348d _malloc 65 API calls 3111->3112 3112->3108 3158 365967 3113->3158 3115 363b78 3117 3639b5 __NMSG_WRITE 66 API calls 3115->3117 3121 362ac4 3115->3121 3116 363b6b 3116->3115 3118 365967 __NMSG_WRITE 66 API calls 3116->3118 3119 363b90 3117->3119 3118->3115 3120 3639b5 __NMSG_WRITE 66 API calls 3119->3120 3120->3121 3122 3639b5 3121->3122 3123 3639d6 __NMSG_WRITE 3122->3123 3124 363af2 3123->3124 3125 365967 __NMSG_WRITE 63 API calls 3123->3125 3219 36239a 3124->3219 3127 3639f0 3125->3127 3129 363b01 GetStdHandle 3127->3129 3130 365967 __NMSG_WRITE 63 API calls 3127->3130 3128 362acb 3146 362059 3128->3146 3129->3124 3133 363b0f _strlen 3129->3133 3131 363a01 3130->3131 3131->3129 3132 363a13 3131->3132 3132->3124 3183 365904 3132->3183 3133->3124 3136 363b45 WriteFile 3133->3136 3136->3124 3137 363a3f GetModuleFileNameW 3138 363a60 3137->3138 3141 363a6c _wcslen 3137->3141 3140 365904 __NMSG_WRITE 63 API calls 3138->3140 3139 362f3d __invoke_watson 10 API calls 3139->3141 3140->3141 3141->3139 3142 3657a7 63 API calls __NMSG_WRITE 3141->3142 3144 363ae2 3141->3144 3192 36581c 3141->3192 3142->3141 3201 36563b 3144->3201 3229 36202e GetModuleHandleW 3146->3229 3151 364830 3149->3151 3152 362af0 3151->3152 3153 364847 Sleep 3151->3153 3233 3627ac 3151->3233 3152->3096 3152->3097 3154 36485c 3153->3154 3154->3151 3154->3152 3250 362a8c LeaveCriticalSection 3155->3250 3157 362b63 3157->3098 3159 365973 3158->3159 3160 36597d 3159->3160 3161 36348d _malloc 66 API calls 3159->3161 3160->3116 3162 365996 3161->3162 3165 362f8f 3162->3165 3168 362f62 DecodePointer 3165->3168 3169 362f77 3168->3169 3174 362f3d 3169->3174 3171 362f8e 3172 362f62 _raise 10 API calls 3171->3172 3173 362f9b 3172->3173 3173->3116 3177 362e14 3174->3177 3178 362e33 setSBUpLow __call_reportfault 3177->3178 3179 362e51 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 3178->3179 3180 362f1f __call_reportfault 3179->3180 3181 36239a __NMSG_WRITE 5 API calls 3180->3181 3182 362f3b GetCurrentProcess TerminateProcess 3181->3182 3182->3171 3184 365912 3183->3184 3185 365919 3183->3185 3184->3185 3190 36593a 3184->3190 3186 36348d _malloc 66 API calls 3185->3186 3187 36591e 3186->3187 3188 362f8f _raise 11 API calls 3187->3188 3189 363a34 3188->3189 3189->3137 3189->3141 3190->3189 3191 36348d _malloc 66 API calls 3190->3191 3191->3187 3195 36582e 3192->3195 3193 365832 3194 36348d _malloc 66 API calls 3193->3194 3196 365837 3193->3196 3200 36584e 3194->3200 3195->3193 3195->3196 3197 365875 3195->3197 3196->3141 3197->3196 3199 36348d _malloc 66 API calls 3197->3199 3198 362f8f _raise 11 API calls 3198->3196 3199->3200 3200->3198 3227 362fd6 RtlEncodePointer 3201->3227 3203 365661 3204 365671 LoadLibraryW 3203->3204 3205 3656ee 3203->3205 3206 365786 3204->3206 3207 365686 GetProcAddress 3204->3207 3211 365708 DecodePointer DecodePointer 3205->3211 3216 36571b 3205->3216 3212 36239a __NMSG_WRITE 5 API calls 3206->3212 3207->3206 3210 36569c 7 API calls 3207->3210 3208 365751 DecodePointer 3209 36577a DecodePointer 3208->3209 3213 365758 3208->3213 3209->3206 3210->3205 3214 3656de GetProcAddress EncodePointer 3210->3214 3211->3216 3215 3657a5 3212->3215 3213->3209 3217 36576b DecodePointer 3213->3217 3214->3205 3215->3124 3216->3208 3216->3209 3218 36573e 3216->3218 3217->3209 3217->3218 3218->3209 3220 3623a4 IsDebuggerPresent 3219->3220 3221 3623a2 3219->3221 3228 3649e0 3220->3228 3221->3128 3224 363d34 SetUnhandledExceptionFilter UnhandledExceptionFilter 3225 363d51 __call_reportfault 3224->3225 3226 363d59 GetCurrentProcess TerminateProcess 3224->3226 3225->3226 3226->3128 3227->3203 3228->3224 3230 362057 ExitProcess 3229->3230 3231 362042 GetProcAddress 3229->3231 3231->3230 3232 362052 3231->3232 3232->3230 3234 362829 3233->3234 3240 3627ba 3233->3240 3235 362fae _malloc DecodePointer 3234->3235 3236 36282f 3235->3236 3237 36348d _malloc 65 API calls 3236->3237 3249 362821 3237->3249 3238 363b64 __FF_MSGBANNER 65 API calls 3242 3627c5 3238->3242 3239 3627e8 RtlAllocateHeap 3239->3240 3239->3249 3240->3239 3240->3242 3243 362815 3240->3243 3245 362fae _malloc DecodePointer 3240->3245 3247 362813 3240->3247 3241 3639b5 __NMSG_WRITE 65 API calls 3241->3242 3242->3238 3242->3240 3242->3241 3244 362059 _malloc 3 API calls 3242->3244 3246 36348d _malloc 65 API calls 3243->3246 3244->3242 3245->3240 3246->3247 3248 36348d _malloc 65 API calls 3247->3248 3248->3249 3249->3151 3250->3157 3251->3072 3252->3087 3255 36427a 3253->3255 3257 3642e7 3255->3257 3263 365a58 3255->3263 3256 3643e5 3256->2912 3256->2914 3257->3256 3258 365a58 76 API calls _parse_cmdline 3257->3258 3258->3257 3260 3653f9 3259->3260 3261 3653f2 3259->3261 3260->2907 3587 36524f 3261->3587 3266 365a05 3263->3266 3269 364959 3266->3269 3270 36496c 3269->3270 3276 3649b9 3269->3276 3277 363187 3270->3277 3273 364999 3273->3276 3297 364f44 3273->3297 3276->3255 3278 36310e __getptd_noexit 66 API calls 3277->3278 3279 36318f 3278->3279 3280 36319c 3279->3280 3281 3622fb __amsg_exit 66 API calls 3279->3281 3280->3273 3282 364ca8 3280->3282 3281->3280 3283 364cb4 __mtinitlocknum 3282->3283 3284 363187 __getptd 66 API calls 3283->3284 3285 364cb9 3284->3285 3286 364ce7 3285->3286 3288 364ccb 3285->3288 3287 362b65 __lock 66 API calls 3286->3287 3289 364cee 3287->3289 3290 363187 __getptd 66 API calls 3288->3290 3313 364c5b 3289->3313 3293 364cd0 3290->3293 3295 364cde __mtinitlocknum 3293->3295 3296 3622fb __amsg_exit 66 API calls 3293->3296 3295->3273 3296->3295 3298 364f50 __mtinitlocknum 3297->3298 3299 363187 __getptd 66 API calls 3298->3299 3300 364f55 3299->3300 3301 364f67 3300->3301 3302 362b65 __lock 66 API calls 3300->3302 3304 364f75 __mtinitlocknum 3301->3304 3308 3622fb __amsg_exit 66 API calls 3301->3308 3303 364f85 3302->3303 3305 364fce 3303->3305 3306 364fb6 InterlockedIncrement 3303->3306 3307 364f9c InterlockedDecrement 3303->3307 3304->3276 3583 364fdf 3305->3583 3306->3305 3307->3306 3310 364fa7 3307->3310 3308->3304 3310->3306 3311 362772 _free 66 API calls 3310->3311 3312 364fb5 3311->3312 3312->3306 3314 364c9d 3313->3314 3315 364c68 3313->3315 3321 364d15 3314->3321 3315->3314 3316 3649e8 ___addlocaleref 8 API calls 3315->3316 3317 364c7e 3316->3317 3317->3314 3324 364a77 3317->3324 3582 362a8c LeaveCriticalSection 3321->3582 3323 364d1c 3323->3293 3325 364b0b 3324->3325 3326 364a88 InterlockedDecrement 3324->3326 3325->3314 3338 364b10 3325->3338 3327 364aa0 3326->3327 3328 364a9d InterlockedDecrement 3326->3328 3329 364aad 3327->3329 3330 364aaa InterlockedDecrement 3327->3330 3328->3327 3331 364ab7 InterlockedDecrement 3329->3331 3332 364aba 3329->3332 3330->3329 3331->3332 3333 364ac4 InterlockedDecrement 3332->3333 3335 364ac7 3332->3335 3333->3335 3334 364ae0 InterlockedDecrement 3334->3335 3335->3334 3336 364af0 InterlockedDecrement 3335->3336 3337 364afb InterlockedDecrement 3335->3337 3336->3335 3337->3325 3339 364b27 3338->3339 3340 364b94 3338->3340 3339->3340 3344 364b5b 3339->3344 3353 362772 _free 66 API calls 3339->3353 3341 362772 _free 66 API calls 3340->3341 3342 364be1 3340->3342 3343 364bb5 3341->3343 3350 364c0a 3342->3350 3408 365bcc 3342->3408 3346 362772 _free 66 API calls 3343->3346 3347 364b7c 3344->3347 3356 362772 _free 66 API calls 3344->3356 3349 364bc8 3346->3349 3351 362772 _free 66 API calls 3347->3351 3355 362772 _free 66 API calls 3349->3355 3352 364c4f 3350->3352 3364 362772 66 API calls _free 3350->3364 3357 364b89 3351->3357 3358 362772 _free 66 API calls 3352->3358 3359 364b50 3353->3359 3354 362772 _free 66 API calls 3354->3350 3362 364bd6 3355->3362 3363 364b71 3356->3363 3365 362772 _free 66 API calls 3357->3365 3360 364c55 3358->3360 3368 365fac 3359->3368 3360->3314 3366 362772 _free 66 API calls 3362->3366 3396 365f43 3363->3396 3364->3350 3365->3340 3366->3342 3369 365fbd 3368->3369 3395 3660a6 3368->3395 3370 362772 _free 66 API calls 3369->3370 3372 365fce 3369->3372 3370->3372 3371 365fe0 3374 365ff2 3371->3374 3375 362772 _free 66 API calls 3371->3375 3372->3371 3373 362772 _free 66 API calls 3372->3373 3373->3371 3376 366004 3374->3376 3377 362772 _free 66 API calls 3374->3377 3375->3374 3378 366016 3376->3378 3379 362772 _free 66 API calls 3376->3379 3377->3376 3380 366028 3378->3380 3381 362772 _free 66 API calls 3378->3381 3379->3378 3382 36603a 3380->3382 3383 362772 _free 66 API calls 3380->3383 3381->3380 3384 36604c 3382->3384 3385 362772 _free 66 API calls 3382->3385 3383->3382 3386 36605e 3384->3386 3387 362772 _free 66 API calls 3384->3387 3385->3384 3388 366070 3386->3388 3389 362772 _free 66 API calls 3386->3389 3387->3386 3390 366082 3388->3390 3391 362772 _free 66 API calls 3388->3391 3389->3388 3392 366094 3390->3392 3393 362772 _free 66 API calls 3390->3393 3391->3390 3394 362772 _free 66 API calls 3392->3394 3392->3395 3393->3392 3394->3395 3395->3344 3397 365f50 3396->3397 3398 365fa8 3396->3398 3399 365f60 3397->3399 3401 362772 _free 66 API calls 3397->3401 3398->3347 3400 365f72 3399->3400 3402 362772 _free 66 API calls 3399->3402 3403 365f84 3400->3403 3404 362772 _free 66 API calls 3400->3404 3401->3399 3402->3400 3405 365f96 3403->3405 3406 362772 _free 66 API calls 3403->3406 3404->3403 3405->3398 3407 362772 _free 66 API calls 3405->3407 3406->3405 3407->3398 3409 364bff 3408->3409 3410 365bdd 3408->3410 3409->3354 3411 362772 _free 66 API calls 3410->3411 3412 365be5 3411->3412 3413 362772 _free 66 API calls 3412->3413 3414 365bed 3413->3414 3415 362772 _free 66 API calls 3414->3415 3416 365bf5 3415->3416 3417 362772 _free 66 API calls 3416->3417 3418 365bfd 3417->3418 3419 362772 _free 66 API calls 3418->3419 3420 365c05 3419->3420 3421 362772 _free 66 API calls 3420->3421 3422 365c0d 3421->3422 3423 362772 _free 66 API calls 3422->3423 3424 365c14 3423->3424 3425 362772 _free 66 API calls 3424->3425 3426 365c1c 3425->3426 3427 362772 _free 66 API calls 3426->3427 3428 365c24 3427->3428 3429 362772 _free 66 API calls 3428->3429 3430 365c2c 3429->3430 3431 362772 _free 66 API calls 3430->3431 3432 365c34 3431->3432 3433 362772 _free 66 API calls 3432->3433 3434 365c3c 3433->3434 3435 362772 _free 66 API calls 3434->3435 3436 365c44 3435->3436 3437 362772 _free 66 API calls 3436->3437 3438 365c4c 3437->3438 3439 362772 _free 66 API calls 3438->3439 3440 365c54 3439->3440 3441 362772 _free 66 API calls 3440->3441 3442 365c5c 3441->3442 3443 362772 _free 66 API calls 3442->3443 3444 365c67 3443->3444 3445 362772 _free 66 API calls 3444->3445 3446 365c6f 3445->3446 3447 362772 _free 66 API calls 3446->3447 3448 365c77 3447->3448 3449 362772 _free 66 API calls 3448->3449 3450 365c7f 3449->3450 3451 362772 _free 66 API calls 3450->3451 3452 365c87 3451->3452 3453 362772 _free 66 API calls 3452->3453 3454 365c8f 3453->3454 3455 362772 _free 66 API calls 3454->3455 3456 365c97 3455->3456 3457 362772 _free 66 API calls 3456->3457 3458 365c9f 3457->3458 3459 362772 _free 66 API calls 3458->3459 3460 365ca7 3459->3460 3461 362772 _free 66 API calls 3460->3461 3462 365caf 3461->3462 3463 362772 _free 66 API calls 3462->3463 3464 365cb7 3463->3464 3465 362772 _free 66 API calls 3464->3465 3466 365cbf 3465->3466 3467 362772 _free 66 API calls 3466->3467 3468 365cc7 3467->3468 3469 362772 _free 66 API calls 3468->3469 3470 365ccf 3469->3470 3471 362772 _free 66 API calls 3470->3471 3472 365cd7 3471->3472 3473 362772 _free 66 API calls 3472->3473 3474 365cdf 3473->3474 3475 362772 _free 66 API calls 3474->3475 3476 365ced 3475->3476 3477 362772 _free 66 API calls 3476->3477 3478 365cf8 3477->3478 3479 362772 _free 66 API calls 3478->3479 3480 365d03 3479->3480 3481 362772 _free 66 API calls 3480->3481 3482 365d0e 3481->3482 3483 362772 _free 66 API calls 3482->3483 3484 365d19 3483->3484 3485 362772 _free 66 API calls 3484->3485 3486 365d24 3485->3486 3487 362772 _free 66 API calls 3486->3487 3488 365d2f 3487->3488 3489 362772 _free 66 API calls 3488->3489 3490 365d3a 3489->3490 3491 362772 _free 66 API calls 3490->3491 3492 365d45 3491->3492 3493 362772 _free 66 API calls 3492->3493 3494 365d50 3493->3494 3495 362772 _free 66 API calls 3494->3495 3496 365d5b 3495->3496 3497 362772 _free 66 API calls 3496->3497 3498 365d66 3497->3498 3499 362772 _free 66 API calls 3498->3499 3500 365d71 3499->3500 3501 362772 _free 66 API calls 3500->3501 3502 365d7c 3501->3502 3503 362772 _free 66 API calls 3502->3503 3504 365d87 3503->3504 3505 362772 _free 66 API calls 3504->3505 3506 365d92 3505->3506 3507 362772 _free 66 API calls 3506->3507 3508 365da0 3507->3508 3509 362772 _free 66 API calls 3508->3509 3510 365dab 3509->3510 3511 362772 _free 66 API calls 3510->3511 3512 365db6 3511->3512 3513 362772 _free 66 API calls 3512->3513 3514 365dc1 3513->3514 3515 362772 _free 66 API calls 3514->3515 3516 365dcc 3515->3516 3517 362772 _free 66 API calls 3516->3517 3518 365dd7 3517->3518 3519 362772 _free 66 API calls 3518->3519 3520 365de2 3519->3520 3521 362772 _free 66 API calls 3520->3521 3522 365ded 3521->3522 3523 362772 _free 66 API calls 3522->3523 3524 365df8 3523->3524 3525 362772 _free 66 API calls 3524->3525 3526 365e03 3525->3526 3527 362772 _free 66 API calls 3526->3527 3528 365e0e 3527->3528 3529 362772 _free 66 API calls 3528->3529 3530 365e19 3529->3530 3531 362772 _free 66 API calls 3530->3531 3532 365e24 3531->3532 3533 362772 _free 66 API calls 3532->3533 3534 365e2f 3533->3534 3535 362772 _free 66 API calls 3534->3535 3536 365e3a 3535->3536 3537 362772 _free 66 API calls 3536->3537 3538 365e45 3537->3538 3539 362772 _free 66 API calls 3538->3539 3540 365e53 3539->3540 3541 362772 _free 66 API calls 3540->3541 3542 365e5e 3541->3542 3543 362772 _free 66 API calls 3542->3543 3544 365e69 3543->3544 3545 362772 _free 66 API calls 3544->3545 3546 365e74 3545->3546 3547 362772 _free 66 API calls 3546->3547 3548 365e7f 3547->3548 3549 362772 _free 66 API calls 3548->3549 3550 365e8a 3549->3550 3551 362772 _free 66 API calls 3550->3551 3552 365e95 3551->3552 3553 362772 _free 66 API calls 3552->3553 3554 365ea0 3553->3554 3555 362772 _free 66 API calls 3554->3555 3556 365eab 3555->3556 3557 362772 _free 66 API calls 3556->3557 3558 365eb6 3557->3558 3559 362772 _free 66 API calls 3558->3559 3560 365ec1 3559->3560 3561 362772 _free 66 API calls 3560->3561 3562 365ecc 3561->3562 3563 362772 _free 66 API calls 3562->3563 3564 365ed7 3563->3564 3565 362772 _free 66 API calls 3564->3565 3566 365ee2 3565->3566 3567 362772 _free 66 API calls 3566->3567 3568 365eed 3567->3568 3569 362772 _free 66 API calls 3568->3569 3570 365ef8 3569->3570 3571 362772 _free 66 API calls 3570->3571 3572 365f06 3571->3572 3573 362772 _free 66 API calls 3572->3573 3574 365f11 3573->3574 3575 362772 _free 66 API calls 3574->3575 3576 365f1c 3575->3576 3577 362772 _free 66 API calls 3576->3577 3578 365f27 3577->3578 3579 362772 _free 66 API calls 3578->3579 3580 365f32 3579->3580 3581 362772 _free 66 API calls 3580->3581 3581->3409 3582->3323 3586 362a8c LeaveCriticalSection 3583->3586 3585 364fe6 3585->3301 3586->3585 3588 36525b __mtinitlocknum 3587->3588 3589 363187 __getptd 66 API calls 3588->3589 3590 365264 3589->3590 3591 364f44 __setmbcp 68 API calls 3590->3591 3592 36526e 3591->3592 3618 364fea 3592->3618 3595 364827 __malloc_crt 66 API calls 3596 36528f 3595->3596 3597 3653ae __mtinitlocknum 3596->3597 3625 365066 3596->3625 3597->3260 3600 3652bf InterlockedDecrement 3602 3652e0 InterlockedIncrement 3600->3602 3603 3652cf 3600->3603 3601 3653bb 3601->3597 3605 3653ce 3601->3605 3608 362772 _free 66 API calls 3601->3608 3602->3597 3604 3652f6 3602->3604 3603->3602 3607 362772 _free 66 API calls 3603->3607 3604->3597 3610 362b65 __lock 66 API calls 3604->3610 3606 36348d _malloc 66 API calls 3605->3606 3606->3597 3609 3652df 3607->3609 3608->3605 3609->3602 3612 36530a InterlockedDecrement 3610->3612 3613 365386 3612->3613 3614 365399 InterlockedIncrement 3612->3614 3613->3614 3616 362772 _free 66 API calls 3613->3616 3635 3653b0 3614->3635 3617 365398 3616->3617 3617->3614 3619 364959 _LocaleUpdate::_LocaleUpdate 76 API calls 3618->3619 3620 364ffe 3619->3620 3621 365027 3620->3621 3622 365009 GetOEMCP 3620->3622 3623 36502c GetACP 3621->3623 3624 365019 3621->3624 3622->3624 3623->3624 3624->3595 3624->3597 3626 364fea getSystemCP 78 API calls 3625->3626 3627 365086 3626->3627 3628 365091 setSBCS 3627->3628 3630 3650d5 IsValidCodePage 3627->3630 3633 3650fa setSBUpLow __setmbcp_nolock 3627->3633 3629 36239a __NMSG_WRITE 5 API calls 3628->3629 3631 36524d 3629->3631 3630->3628 3632 3650e7 GetCPInfo 3630->3632 3631->3600 3631->3601 3632->3628 3632->3633 3638 364db4 GetCPInfo 3633->3638 3699 362a8c LeaveCriticalSection 3635->3699 3637 3653b7 3637->3597 3639 364e9c 3638->3639 3642 364de8 setSBUpLow 3638->3642 3644 36239a __NMSG_WRITE 5 API calls 3639->3644 3648 3663be 3642->3648 3646 364f42 3644->3646 3646->3633 3647 366291 ___crtLCMapStringA 82 API calls 3647->3639 3649 364959 _LocaleUpdate::_LocaleUpdate 76 API calls 3648->3649 3650 3663d1 3649->3650 3658 3662d7 3650->3658 3653 366291 3654 364959 _LocaleUpdate::_LocaleUpdate 76 API calls 3653->3654 3655 3662a4 3654->3655 3675 3660aa 3655->3675 3659 3662f5 3658->3659 3660 366300 MultiByteToWideChar 3658->3660 3659->3660 3663 36632d 3660->3663 3670 366329 3660->3670 3661 36239a __NMSG_WRITE 5 API calls 3664 364e57 3661->3664 3662 366342 __crtLCMapStringA_stat setSBUpLow 3665 36637b MultiByteToWideChar 3662->3665 3662->3670 3663->3662 3666 3627ac _malloc 66 API calls 3663->3666 3664->3653 3667 3663a2 3665->3667 3668 366391 GetStringTypeW 3665->3668 3666->3662 3671 364939 3667->3671 3668->3667 3670->3661 3672 364956 3671->3672 3673 364945 3671->3673 3672->3670 3673->3672 3674 362772 _free 66 API calls 3673->3674 3674->3672 3676 3660c8 MultiByteToWideChar 3675->3676 3678 36612d 3676->3678 3688 366126 3676->3688 3682 3627ac _malloc 66 API calls 3678->3682 3687 366146 __crtLCMapStringA_stat 3678->3687 3679 36239a __NMSG_WRITE 5 API calls 3681 364e77 3679->3681 3680 36617a MultiByteToWideChar 3683 366272 3680->3683 3684 366193 LCMapStringW 3680->3684 3681->3647 3682->3687 3685 364939 __crtLCMapStringA_stat 66 API calls 3683->3685 3684->3683 3686 3661b2 3684->3686 3685->3688 3689 3661bc 3686->3689 3691 3661e5 3686->3691 3687->3680 3687->3688 3688->3679 3689->3683 3690 3661d0 LCMapStringW 3689->3690 3690->3683 3693 366200 __crtLCMapStringA_stat 3691->3693 3694 3627ac _malloc 66 API calls 3691->3694 3692 366234 LCMapStringW 3695 36626c 3692->3695 3696 36624a WideCharToMultiByte 3692->3696 3693->3683 3693->3692 3694->3693 3697 364939 __crtLCMapStringA_stat 66 API calls 3695->3697 3696->3695 3697->3683 3699->3637 3701 3659b4 3700->3701 3703 3659bb 3700->3703 3701->3703 3707 3659d9 3701->3707 3702 36348d _malloc 66 API calls 3704 3659c0 3702->3704 3703->3702 3705 362f8f _raise 11 API calls 3704->3705 3706 3659ca 3705->3706 3706->2927 3707->3706 3708 36348d _malloc 66 API calls 3707->3708 3708->3704 3710 36362c EncodePointer 3709->3710 3710->3710 3711 363646 3710->3711 3711->2940 3715 363587 3712->3715 3714 3635d0 3714->2942 3716 363593 __mtinitlocknum 3715->3716 3723 362071 3716->3723 3722 3635b4 __mtinitlocknum 3722->3714 3724 362b65 __lock 66 API calls 3723->3724 3725 362078 3724->3725 3726 3634a0 DecodePointer DecodePointer 3725->3726 3727 3634ce 3726->3727 3728 36354f 3726->3728 3727->3728 3740 365407 3727->3740 3737 3635bd 3728->3737 3730 363532 EncodePointer EncodePointer 3730->3728 3731 363504 3731->3728 3734 3648b8 __realloc_crt 70 API calls 3731->3734 3735 363520 EncodePointer 3731->3735 3732 3634e0 3732->3730 3732->3731 3747 3648b8 3732->3747 3736 36351a 3734->3736 3735->3730 3736->3728 3736->3735 3773 36207a 3737->3773 3741 365427 HeapSize 3740->3741 3742 365412 3740->3742 3741->3732 3743 36348d _malloc 66 API calls 3742->3743 3744 365417 3743->3744 3745 362f8f _raise 11 API calls 3744->3745 3746 365422 3745->3746 3746->3732 3751 3648c1 3747->3751 3749 364900 3749->3731 3750 3648e1 Sleep 3750->3751 3751->3749 3751->3750 3752 365af2 3751->3752 3753 365afd 3752->3753 3754 365b08 3752->3754 3755 3627ac _malloc 66 API calls 3753->3755 3756 365b10 3754->3756 3764 365b1d 3754->3764 3758 365b05 3755->3758 3757 362772 _free 66 API calls 3756->3757 3772 365b18 _free 3757->3772 3758->3751 3759 365b55 3761 362fae _malloc DecodePointer 3759->3761 3760 365b25 HeapReAlloc 3760->3764 3760->3772 3762 365b5b 3761->3762 3765 36348d _malloc 66 API calls 3762->3765 3763 365b85 3767 36348d _malloc 66 API calls 3763->3767 3764->3759 3764->3760 3764->3763 3766 362fae _malloc DecodePointer 3764->3766 3769 365b6d 3764->3769 3765->3772 3766->3764 3768 365b8a GetLastError 3767->3768 3768->3772 3770 36348d _malloc 66 API calls 3769->3770 3771 365b72 GetLastError 3770->3771 3771->3772 3772->3751 3776 362a8c LeaveCriticalSection 3773->3776 3775 362081 3775->3722 3776->3775 3778 36100d LoadCursorA SetCursor 3777->3778 3778->2952 3799 36121e GetModuleFileNameA 3779->3799 3781 361f84 3800 361233 _lopen 3781->3800 3784 361fc1 3785 361fcb Sleep 3784->3785 3786 36115c 3784->3786 3788 362002 MoveFileExA MoveFileExA MoveFileExA 3785->3788 3789 361fe1 DeleteFileA DeleteFileA RemoveDirectoryA 3785->3789 3786->2961 3786->2963 3788->3786 3789->3786 3797 361216 _lclose 3796->3797 3798 361190 3796->3798 3797->3798 3798->2966 3799->3781 3801 361265 lstrcpyA 3800->3801 3802 361280 3800->3802 3803 3614b1 3801->3803 3804 3627ac _malloc 66 API calls 3802->3804 3806 362772 _free 66 API calls 3803->3806 3805 36128a 3804->3805 3807 361291 lstrcpyA 3805->3807 3808 3612ac _llseek 3805->3808 3809 3614c5 3806->3809 3807->3803 3813 3612bc 3808->3813 3809->3784 3820 36188b GetCurrentDirectoryA 3809->3820 3810 3613a0 lstrcpyA 3810->3803 3811 3612c9 _lread 3811->3813 3813->3810 3813->3811 3814 361365 _llseek _lread 3813->3814 3814->3810 3815 3613c2 _llseek _lread 3814->3815 3815->3810 3817 361413 _llseek _lread 3815->3817 3817->3810 3818 361461 _llseek _lread 3817->3818 3818->3803 3819 361499 lstrcpyA 3818->3819 3819->3803 3912 362320 3820->3912 3822 3618d2 GetTempPathA lstrlenA 3823 361917 lstrlenA 3822->3823 3824 3618fd 3822->3824 3825 361945 wsprintfA wsprintfA 3823->3825 3826 361933 lstrcatA 3823->3826 3914 361747 lstrlenA 3824->3914 3828 3619c6 DeleteFileA RemoveDirectoryA GetFileAttributesA 3825->3828 3826->3825 3830 3619f1 CreateDirectoryA lstrcpyA SetCurrentDirectoryA 3828->3830 3831 36198b wsprintfA wsprintfA 3828->3831 3833 361a25 lstrcpyA CreateDirectoryA 3830->3833 3834 361a3e SetCurrentDirectoryA 3830->3834 3831->3828 3832 36190d lstrcpyA 3832->3823 3833->3834 3835 361a66 lstrlenA 3834->3835 3836 361a51 lstrcpyA 3834->3836 3837 361a91 6 API calls 3835->3837 3838 361a7f lstrcatA 3835->3838 3836->3835 3839 361b55 lstrcpyA 3837->3839 3840 361b35 3837->3840 3838->3837 3841 361b6a SetCurrentDirectoryA 3839->3841 3840->3839 3840->3841 3842 36239a __NMSG_WRITE 5 API calls 3841->3842 3843 361b8a 3842->3843 3843->3784 3844 3614ce 3843->3844 3845 3627ac _malloc 66 API calls 3844->3845 3846 3614e6 3845->3846 3847 3614f5 _llseek _lread 3846->3847 3856 3615d8 3846->3856 3848 3615ac lstrcpyA 3847->3848 3849 36152b 3847->3849 3851 361592 3848->3851 3849->3848 3850 361533 _lcreat 3849->3850 3853 361548 lstrcpyA 3850->3853 3858 361560 _lwrite 3850->3858 3852 362772 _free 66 API calls 3851->3852 3854 3615cb 3852->3854 3853->3851 3855 3615d1 _lclose 3854->3855 3854->3856 3855->3856 3856->3784 3859 3615e0 _llseek _lread 3856->3859 3858->3851 3860 361624 lstrcpyA 3859->3860 3861 36163c 3859->3861 3860->3861 3862 3627ac _malloc 66 API calls 3861->3862 3863 361652 3862->3863 3864 36165e _llseek _lread 3863->3864 3865 361729 lstrcpyA 3863->3865 3867 361687 3864->3867 3868 361708 lstrcpyA 3864->3868 3866 361726 3865->3866 3866->3784 3878 361b8c 3866->3878 3867->3868 3870 36168c 3867->3870 3869 3616f4 3868->3869 3871 362772 _free 66 API calls 3869->3871 3870->3869 3872 361691 _lcreat 3870->3872 3871->3866 3873 3616a6 lstrcpyA 3872->3873 3874 3616be _lwrite 3872->3874 3873->3869 3875 3616d7 lstrcpyA 3874->3875 3876 3616d2 3874->3876 3877 3616ed _lclose 3875->3877 3876->3875 3876->3877 3877->3869 3879 361bbb setSBUpLow 3878->3879 3880 361bec wsprintfA lstrlenA 3879->3880 3881 361c4d lstrcatA 3880->3881 3882 361c5b 12 API calls 3880->3882 3881->3882 3883 361de8 3882->3883 3884 361d38 3882->3884 3885 361df2 MessageBoxA 3883->3885 3886 361e08 setSBUpLow 3883->3886 3887 3627ac _malloc 66 API calls 3884->3887 3885->3886 3889 361e1a ShellExecuteExA 3886->3889 3888 361d49 3887->3888 3888->3883 3890 361d58 GetTokenInformation 3888->3890 3891 361e7d GetLastError 3889->3891 3895 361eb7 3889->3895 3890->3883 3892 361d77 3890->3892 3893 361e8a lstrcpyA 3891->3893 3899 361ea8 3891->3899 3923 361821 LoadLibraryA 3892->3923 3893->3899 3894 361f1f GetExitCodeProcess 3897 361f4b 3894->3897 3898 361f59 CloseHandle 3894->3898 3895->3894 3900 361f05 MsgWaitForMultipleObjects 3895->3900 3897->3898 3903 361f53 3897->3903 3898->3899 3904 36239a __NMSG_WRITE 5 API calls 3899->3904 3900->3894 3902 361ef0 PeekMessageA 3900->3902 3902->3900 3907 361ec1 3902->3907 3903->3898 3909 361f78 3904->3909 3905 361ddc 3908 362772 _free 66 API calls 3905->3908 3906 361da1 wsprintfA lstrcatA lstrcatA LocalFree 3906->3905 3907->3902 3911 361ed6 TranslateMessage DispatchMessageA 3907->3911 3910 361de7 3908->3910 3909->3784 3910->3883 3911->3902 3913 36232c 3912->3913 3913->3822 3913->3913 3915 361786 lstrlenA 3914->3915 3916 36177a lstrcatA 3914->3916 3920 36179f setSBUpLow 3915->3920 3916->3915 3917 361802 3918 36239a __NMSG_WRITE 5 API calls 3917->3918 3919 36181d 3918->3919 3919->3823 3919->3832 3920->3917 3921 3617d8 SetCurrentDirectoryA 3920->3921 3921->3920 3922 3617e9 CreateDirectoryA 3921->3922 3922->3920 3924 361864 3923->3924 3925 361839 3923->3925 3924->3905 3924->3906 3925->3924 3926 361843 GetProcAddress 3925->3926 3927 361853 3926->3927 3928 36185d FreeLibrary 3926->3928 3927->3928 3928->3924 3930 36217d __mtinitlocknum 3929->3930 3931 362b65 __lock 61 API calls 3930->3931 3932 362184 3931->3932 3934 3621af RtlDecodePointer 3932->3934 3937 36222e 3932->3937 3935 3621c6 DecodePointer 3934->3935 3934->3937 3948 3621d9 3935->3948 3950 36229c 3937->3950 3938 3622ab __mtinitlocknum 3938->2971 3941 362293 3942 362059 _malloc 3 API calls 3941->3942 3943 36229c 3942->3943 3944 3622a9 3943->3944 3957 362a8c LeaveCriticalSection 3943->3957 3944->2971 3945 3621f0 DecodePointer 3956 362fd6 RtlEncodePointer 3945->3956 3948->3937 3948->3945 3949 3621ff DecodePointer DecodePointer 3948->3949 3955 362fd6 RtlEncodePointer 3948->3955 3949->3948 3951 3622a2 3950->3951 3952 36227c 3950->3952 3958 362a8c LeaveCriticalSection 3951->3958 3952->3938 3954 362a8c LeaveCriticalSection 3952->3954 3954->3941 3955->3948 3956->3948 3957->3944 3958->3952 3960 362171 _doexit 66 API calls 3959->3960 3961 3622d8 3960->3961 3971 362a35 3972 362a45 3971->3972 3973 362a51 DeleteCriticalSection 3972->3973 3974 362a69 3972->3974 3975 362772 _free 66 API calls 3973->3975 3976 362a7b DeleteCriticalSection 3974->3976 3977 362a89 3974->3977 3975->3972 3976->3974 4095 362751 4098 362741 4095->4098 4097 36275e Mailbox 4101 363e70 4098->4101 4100 36274f 4100->4097 4102 363e7c __mtinitlocknum 4101->4102 4103 362b65 __lock 66 API calls 4102->4103 4105 363e83 4103->4105 4107 362772 _free 66 API calls 4105->4107 4108 363ebc 4105->4108 4110 363eb3 4105->4110 4106 362772 _free 66 API calls 4106->4108 4107->4110 4111 363ed7 4108->4111 4109 363ecd __mtinitlocknum 4109->4100 4110->4106 4114 362a8c LeaveCriticalSection 4111->4114 4113 363ede 4113->4109 4114->4113 3978 362bbc 3979 362bbf 3978->3979 3982 364906 3979->3982 3991 362c37 DecodePointer 3982->3991 3984 36490b 3985 364916 3984->3985 3992 362c44 3984->3992 3987 36492e 3985->3987 3988 362e14 __call_reportfault 8 API calls 3985->3988 3989 3622c7 _raise 66 API calls 3987->3989 3988->3987 3990 364938 3989->3990 3991->3984 3995 362c50 __mtinitlocknum 3992->3995 3993 362cab 3996 362c8d DecodePointer 3993->3996 3999 362cba 3993->3999 3994 362c77 3997 36310e __getptd_noexit 66 API calls 3994->3997 3995->3993 3995->3994 3995->3996 4001 362c73 3995->4001 4002 362c7c _siglookup 3996->4002 3997->4002 4000 36348d _malloc 66 API calls 3999->4000 4003 362cbf 4000->4003 4001->3994 4001->3999 4004 362d17 4002->4004 4006 3622c7 _raise 66 API calls 4002->4006 4012 362c85 __mtinitlocknum 4002->4012 4005 362f8f _raise 11 API calls 4003->4005 4007 362b65 __lock 66 API calls 4004->4007 4008 362d22 4004->4008 4005->4012 4006->4004 4007->4008 4010 362d57 4008->4010 4013 362fd6 RtlEncodePointer 4008->4013 4014 362dab 4010->4014 4012->3985 4013->4010 4015 362db1 4014->4015 4016 362db8 4014->4016 4018 362a8c LeaveCriticalSection 4015->4018 4016->4012 4018->4016 4019 36543a 4020 3622fb __amsg_exit 66 API calls 4019->4020 4021 365441 4020->4021 4115 363f86 4116 363fc2 4115->4116 4117 363f98 4115->4117 4117->4116 4119 362b98 4117->4119 4120 362ba4 __mtinitlocknum 4119->4120 4121 363187 __getptd 66 API calls 4120->4121 4124 362ba9 4121->4124 4122 364906 _abort 68 API calls 4123 362bcb __mtinitlocknum 4122->4123 4123->4116 4124->4122 4022 3629a3 4025 363fd6 4022->4025 4026 36310e __getptd_noexit 66 API calls 4025->4026 4027 3629b4 4026->4027 4032 3654e0 4033 3654f2 4032->4033 4035 365500 @_EH4_CallFilterFunc@8 4032->4035 4034 36239a __NMSG_WRITE 5 API calls 4033->4034 4034->4035 4125 363800 4126 36382c 4125->4126 4127 363839 4125->4127 4128 36239a __NMSG_WRITE 5 API calls 4126->4128 4129 36239a __NMSG_WRITE 5 API calls 4127->4129 4128->4127 4136 363849 __except_handler4 __IsNonwritableInCurrentImage 4129->4136 4130 3638cc 4131 3638bc 4133 36239a __NMSG_WRITE 5 API calls 4131->4133 4132 36239a __NMSG_WRITE 5 API calls 4132->4131 4133->4130 4135 36391e __except_handler4 4137 363952 4135->4137 4138 36239a __NMSG_WRITE 5 API calls 4135->4138 4136->4130 4140 3638a2 __except_handler4 4136->4140 4141 365572 RtlUnwind 4136->4141 4139 36239a __NMSG_WRITE 5 API calls 4137->4139 4138->4137 4139->4140 4140->4130 4140->4131 4140->4132 4141->4135 4142 366400 RtlUnwind 4036 3631a1 4038 3631ad __mtinitlocknum 4036->4038 4037 3631c5 4041 3631d3 4037->4041 4042 362772 _free 66 API calls 4037->4042 4038->4037 4039 3632af __mtinitlocknum 4038->4039 4040 362772 _free 66 API calls 4038->4040 4040->4037 4043 3631e1 4041->4043 4044 362772 _free 66 API calls 4041->4044 4042->4041 4045 3631ef 4043->4045 4046 362772 _free 66 API calls 4043->4046 4044->4043 4047 3631fd 4045->4047 4048 362772 _free 66 API calls 4045->4048 4046->4045 4049 36320b 4047->4049 4050 362772 _free 66 API calls 4047->4050 4048->4047 4051 363219 4049->4051 4052 362772 _free 66 API calls 4049->4052 4050->4049 4053 36322a 4051->4053 4054 362772 _free 66 API calls 4051->4054 4052->4051 4055 362b65 __lock 66 API calls 4053->4055 4054->4053 4056 363232 4055->4056 4057 36323e InterlockedDecrement 4056->4057 4058 363257 4056->4058 4057->4058 4059 363249 4057->4059 4072 3632bb 4058->4072 4059->4058 4063 362772 _free 66 API calls 4059->4063 4062 362b65 __lock 66 API calls 4064 36326b 4062->4064 4063->4058 4065 36329c 4064->4065 4066 364a77 ___removelocaleref 8 API calls 4064->4066 4075 3632c7 4065->4075 4070 363280 4066->4070 4069 362772 _free 66 API calls 4069->4039 4070->4065 4071 364b10 ___freetlocinfo 66 API calls 4070->4071 4071->4065 4078 362a8c LeaveCriticalSection 4072->4078 4074 363264 4074->4062 4079 362a8c LeaveCriticalSection 4075->4079 4077 3632a9 4077->4069 4078->4074 4079->4077 4080 3629e1 4083 36478c 4080->4083 4082 3629e6 4082->4082 4084 3647b1 4083->4084 4085 3647be GetSystemTimeAsFileTime GetCurrentProcessId GetCurrentThreadId GetTickCount QueryPerformanceCounter 4083->4085 4084->4085 4086 3647b5 4084->4086 4085->4086 4086->4082 4087 36186c 4088 361205 Mailbox _lclose 4087->4088 4089 361877 Mailbox 4088->4089 4143 363fc8 SetUnhandledExceptionFilter

                                                                                                                              Control-flow Graph

                                                                                                                              C-Code - Quality: 98%
                                                                                                                              			E0036188B(CHAR* __ecx) {
                                                                                                                              				signed int _v8;
                                                                                                                              				char _v266;
                                                                                                                              				char _v267;
                                                                                                                              				char _v268;
                                                                                                                              				char _v528;
                                                                                                                              				char _v788;
                                                                                                                              				char _v1048;
                                                                                                                              				char _v1049;
                                                                                                                              				char _v1050;
                                                                                                                              				char _v1051;
                                                                                                                              				char _v1052;
                                                                                                                              				signed int _v1056;
                                                                                                                              				CHAR* _v1060;
                                                                                                                              				signed int _v1064;
                                                                                                                              				long _v1068;
                                                                                                                              				intOrPtr _v1072;
                                                                                                                              				long _v1076;
                                                                                                                              				long _v1080;
                                                                                                                              				long _v1084;
                                                                                                                              				void* __ebx;
                                                                                                                              				void* __edi;
                                                                                                                              				void* __esi;
                                                                                                                              				signed int _t77;
                                                                                                                              				int _t85;
                                                                                                                              				long _t99;
                                                                                                                              				int _t112;
                                                                                                                              				int _t114;
                                                                                                                              				int _t135;
                                                                                                                              				signed int _t142;
                                                                                                                              				signed int _t143;
                                                                                                                              				CHAR* _t160;
                                                                                                                              				void* _t161;
                                                                                                                              				CHAR* _t169;
                                                                                                                              				void* _t170;
                                                                                                                              				CHAR* _t172;
                                                                                                                              				intOrPtr _t174;
                                                                                                                              				CHAR* _t177;
                                                                                                                              				signed int _t178;
                                                                                                                              				void* _t179;
                                                                                                                              				void* _t180;
                                                                                                                              				signed int _t189;
                                                                                                                              
                                                                                                                              				_t77 =  *0x36a020; // 0x1b0f82c9
                                                                                                                              				_v8 = _t77 ^ _t178;
                                                                                                                              				_v1056 = _v1056 & 0x00000000;
                                                                                                                              				_t169 = __ecx;
                                                                                                                              				_v1060 = __ecx;
                                                                                                                              				GetCurrentDirectoryA(0x104,  &_v1048);
                                                                                                                              				E00362320( &_v268, 0, 0x104);
                                                                                                                              				_t180 = _t179 + 0xc;
                                                                                                                              				GetTempPathA(0x104,  &_v268);
                                                                                                                              				_t172 = _t169 + 0x1008;
                                                                                                                              				_t85 = lstrlenA(_t172);
                                                                                                                              				_t170 = lstrcpyA;
                                                                                                                              				if(_t85 > 2 && E00361747(_t172) != 0) {
                                                                                                                              					lstrcpyA( &_v268, _t172);
                                                                                                                              				}
                                                                                                                              				_t174 =  &_v268 - 1;
                                                                                                                              				_v1072 = _t174;
                                                                                                                              				if( *((char*)(lstrlenA( &_v268) + _t174)) != 0x5c) {
                                                                                                                              					lstrcatA( &_v268, "\\");
                                                                                                                              				}
                                                                                                                              				_v1064 = _v1064 & 0x00000000;
                                                                                                                              				wsprintfA( &_v528, "%s%s_%d",  &_v268, "_ir_sf_temp", 0);
                                                                                                                              				wsprintfA( &_v788, "%s\\irsetup.exe",  &_v528);
                                                                                                                              				while(1) {
                                                                                                                              					_t180 = _t180 + 0x20;
                                                                                                                              					DeleteFileA( &_v788); // executed
                                                                                                                              					RemoveDirectoryA( &_v528); // executed
                                                                                                                              					_t99 = GetFileAttributesA( &_v528); // executed
                                                                                                                              					if(_t99 == 0xffffffff) {
                                                                                                                              						break;
                                                                                                                              					}
                                                                                                                              					_v1064 = _v1064 + 1;
                                                                                                                              					wsprintfA( &_v528, "%s%s_%d",  &_v268, "_ir_sf_temp", _v1064);
                                                                                                                              					wsprintfA( &_v788, "%s\\irsetup.exe",  &_v528);
                                                                                                                              				}
                                                                                                                              				CreateDirectoryA( &_v528, 0); // executed
                                                                                                                              				lstrcpyA( &_v268,  &_v528);
                                                                                                                              				_t112 = SetCurrentDirectoryA( &_v268); // executed
                                                                                                                              				if(_t112 == 0) {
                                                                                                                              					lstrcpyA( &_v268, "c:\\temp");
                                                                                                                              					CreateDirectoryA( &_v268, 0);
                                                                                                                              				}
                                                                                                                              				_t114 = SetCurrentDirectoryA( &_v268);
                                                                                                                              				_t177 = _v1060;
                                                                                                                              				if(_t114 == 0) {
                                                                                                                              					lstrcpyA( &(_t177[8]), "Could not determine a temp directory name.  Try running setup.exe /T:<Path>");
                                                                                                                              					_v1056 = 0x38;
                                                                                                                              				}
                                                                                                                              				if( *((char*)(lstrlenA( &_v268) + _v1072)) != 0x5c) {
                                                                                                                              					lstrcatA( &_v268, "\\");
                                                                                                                              				}
                                                                                                                              				_t160 =  &(_t177[0x1224]);
                                                                                                                              				lstrcpyA(_t160,  &_v268);
                                                                                                                              				lstrcpyA( &(_t177[0x1328]),  &_v268);
                                                                                                                              				_t161 = lstrcatA;
                                                                                                                              				lstrcatA(_t160, "irsetup.exe");
                                                                                                                              				lstrcpyA( &(_t177[0x142c]),  &_v268);
                                                                                                                              				lstrcatA( &(_t177[0x142c]), "lua5.1.dll");
                                                                                                                              				_v1052 = _v268;
                                                                                                                              				_v1051 = _v267;
                                                                                                                              				_v1050 = _v266;
                                                                                                                              				_v1049 = 0;
                                                                                                                              				_t135 = GetDiskFreeSpaceA( &_v1052,  &_v1080,  &_v1068,  &_v1076,  &_v1084); // executed
                                                                                                                              				if(_t135 == 0) {
                                                                                                                              					L18:
                                                                                                                              					lstrcpyA(_t177, "You must have at least 2MB of free space on your TEMP drive!");
                                                                                                                              					_v1056 = 0x39;
                                                                                                                              				} else {
                                                                                                                              					_t142 = _v1080 * _v1068;
                                                                                                                              					_t168 = _t142 * _v1076 >> 0x20;
                                                                                                                              					_t143 = _t142 * _v1076;
                                                                                                                              					_t189 = _t142 * _v1076 >> 0x20;
                                                                                                                              					if(_t189 <= 0 && (_t189 < 0 || _t143 < 0x1e8480)) {
                                                                                                                              						goto L18;
                                                                                                                              					}
                                                                                                                              				}
                                                                                                                              				SetCurrentDirectoryA( &_v1048); // executed
                                                                                                                              				return E0036239A(_v1056, _t161, _v8 ^ _t178, _t168, _t170, _t177);
                                                                                                                              			}












































                                                                                                                              0x00361894
                                                                                                                              0x0036189b
                                                                                                                              0x0036189e
                                                                                                                              0x003618af
                                                                                                                              0x003618b7
                                                                                                                              0x003618bd
                                                                                                                              0x003618cd
                                                                                                                              0x003618d2
                                                                                                                              0x003618dd
                                                                                                                              0x003618e9
                                                                                                                              0x003618f0
                                                                                                                              0x003618f2
                                                                                                                              0x003618fb
                                                                                                                              0x00361915
                                                                                                                              0x00361915
                                                                                                                              0x00361923
                                                                                                                              0x00361925
                                                                                                                              0x00361931
                                                                                                                              0x0036193f
                                                                                                                              0x0036193f
                                                                                                                              0x0036194b
                                                                                                                              0x0036196c
                                                                                                                              0x00361981
                                                                                                                              0x003619c6
                                                                                                                              0x003619c6
                                                                                                                              0x003619d0
                                                                                                                              0x003619d9
                                                                                                                              0x003619e6
                                                                                                                              0x003619ef
                                                                                                                              0x00000000
                                                                                                                              0x00000000
                                                                                                                              0x0036198b
                                                                                                                              0x003619af
                                                                                                                              0x003619c4
                                                                                                                              0x003619c4
                                                                                                                              0x00361a00
                                                                                                                              0x00361a10
                                                                                                                              0x00361a1f
                                                                                                                              0x00361a23
                                                                                                                              0x00361a31
                                                                                                                              0x00361a3c
                                                                                                                              0x00361a3c
                                                                                                                              0x00361a45
                                                                                                                              0x00361a47
                                                                                                                              0x00361a4f
                                                                                                                              0x00361a5a
                                                                                                                              0x00361a5c
                                                                                                                              0x00361a5c
                                                                                                                              0x00361a7d
                                                                                                                              0x00361a8b
                                                                                                                              0x00361a8b
                                                                                                                              0x00361a98
                                                                                                                              0x00361a9f
                                                                                                                              0x00361aaf
                                                                                                                              0x00361ab7
                                                                                                                              0x00361abd
                                                                                                                              0x00361acd
                                                                                                                              0x00361adb
                                                                                                                              0x00361ae3
                                                                                                                              0x00361aef
                                                                                                                              0x00361afb
                                                                                                                              0x00361b24
                                                                                                                              0x00361b2b
                                                                                                                              0x00361b33
                                                                                                                              0x00361b55
                                                                                                                              0x00361b5e
                                                                                                                              0x00361b60
                                                                                                                              0x00361b35
                                                                                                                              0x00361b3b
                                                                                                                              0x00361b42
                                                                                                                              0x00361b42
                                                                                                                              0x00361b48
                                                                                                                              0x00361b4a
                                                                                                                              0x00000000
                                                                                                                              0x00000000
                                                                                                                              0x00361b4a
                                                                                                                              0x00361b71
                                                                                                                              0x00361b8b

                                                                                                                              APIs
                                                                                                                              • GetCurrentDirectoryA.KERNEL32(00000104,?,00000000,?,00000000), ref: 003618BD
                                                                                                                              • GetTempPathA.KERNEL32(00000104,?), ref: 003618DD
                                                                                                                              • lstrlenA.KERNEL32(?), ref: 003618F0
                                                                                                                              • lstrcpyA.KERNEL32(?,?,?), ref: 00361915
                                                                                                                              • lstrlenA.KERNEL32(?), ref: 0036192B
                                                                                                                              • lstrcatA.KERNEL32(?,00367380), ref: 0036193F
                                                                                                                              • wsprintfA.USER32 ref: 0036196C
                                                                                                                              • wsprintfA.USER32 ref: 00361981
                                                                                                                              • wsprintfA.USER32 ref: 003619AF
                                                                                                                              • wsprintfA.USER32 ref: 003619C4
                                                                                                                              • DeleteFileA.KERNELBASE(?), ref: 003619D0
                                                                                                                              • RemoveDirectoryA.KERNELBASE(?), ref: 003619D9
                                                                                                                              • GetFileAttributesA.KERNELBASE(?), ref: 003619E6
                                                                                                                              • CreateDirectoryA.KERNELBASE(?,00000000), ref: 00361A00
                                                                                                                              • lstrcpyA.KERNEL32(?,?), ref: 00361A10
                                                                                                                              • SetCurrentDirectoryA.KERNELBASE(?), ref: 00361A1F
                                                                                                                              • lstrcpyA.KERNEL32(?,c:\temp), ref: 00361A31
                                                                                                                              • CreateDirectoryA.KERNEL32(?,00000000), ref: 00361A3C
                                                                                                                              • SetCurrentDirectoryA.KERNEL32(?), ref: 00361A45
                                                                                                                              • lstrcpyA.KERNEL32(?,Could not determine a temp directory name. Try running setup.exe /T:<Path>), ref: 00361A5A
                                                                                                                              • lstrlenA.KERNEL32(?), ref: 00361A6D
                                                                                                                              • lstrcatA.KERNEL32(?,00367380), ref: 00361A8B
                                                                                                                              • lstrcpyA.KERNEL32(?,?), ref: 00361A9F
                                                                                                                              • lstrcpyA.KERNEL32(?,?), ref: 00361AAF
                                                                                                                                • Part of subcall function 00361747: lstrlenA.KERNEL32(00361909,74CF8170,?,74CB6980), ref: 00361771
                                                                                                                                • Part of subcall function 00361747: lstrcatA.KERNEL32(00361909,00367380), ref: 00361780
                                                                                                                                • Part of subcall function 00361747: lstrlenA.KERNEL32(00361909), ref: 00361787
                                                                                                                                • Part of subcall function 00361747: SetCurrentDirectoryA.KERNEL32(?), ref: 003617DF
                                                                                                                                • Part of subcall function 00361747: CreateDirectoryA.KERNEL32(?,00000000), ref: 003617F1
                                                                                                                              • lstrcatA.KERNEL32(?,irsetup.exe), ref: 00361ABD
                                                                                                                              • lstrcpyA.KERNEL32(?,?), ref: 00361ACD
                                                                                                                              • lstrcatA.KERNEL32(?,lua5.1.dll), ref: 00361ADB
                                                                                                                              • GetDiskFreeSpaceA.KERNELBASE(?,?,?,?,?), ref: 00361B2B
                                                                                                                              • lstrcpyA.KERNEL32(?,You must have at least 2MB of free space on your TEMP drive!), ref: 00361B5E
                                                                                                                              • SetCurrentDirectoryA.KERNELBASE(?), ref: 00361B71
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.379856807.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.379847164.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.379876018.0000000000367000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.379890531.000000000036A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.379900293.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_360000_fNlAH8RgLk.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Directory$lstrcpy$Currentlstrcatlstrlen$wsprintf$Create$File$AttributesDeleteDiskFreePathRemoveSpaceTemp
                                                                                                                              • String ID: %s%s_%d$%s\irsetup.exe$9$Could not determine a temp directory name. Try running setup.exe /T:<Path>$You must have at least 2MB of free space on your TEMP drive!$_ir_sf_temp$c:\temp$irsetup.exe$lua5.1.dll
                                                                                                                              • API String ID: 597744483-2787291893
                                                                                                                              • Opcode ID: 77d3b7e5ae0ca4bab5993618a0aa429fb537b0ccae4dbaf34d461ebc5731472b
                                                                                                                              • Instruction ID: af658cc9105d031a888644e5dd7cd6086b4ee384d6ba07b556226b45989458c6
                                                                                                                              • Opcode Fuzzy Hash: 77d3b7e5ae0ca4bab5993618a0aa429fb537b0ccae4dbaf34d461ebc5731472b
                                                                                                                              • Instruction Fuzzy Hash: E58105B690421C9ACB22DB65CC84FDAB7BCAF18304F4485D5E649E3145DB74ABC4CF64
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 135 361000-361064 call 3623b0 LoadCursorA SetCursor call 3611a3 call 362320 lstrlenA 142 361066-36106e lstrcpyA 135->142 143 361074-361097 call 362320 135->143 142->143 146 361151-361164 call 361f7a 143->146 147 36109d-36109f 143->147 155 361166-36116d 146->155 156 361185-3611a0 call 361205 call 36239a 146->156 148 3610a0-3610bc lstrcpyA 147->148 150 361120-36113c CompareStringA 148->150 151 3610be-3610c6 148->151 157 361144-36114b 150->157 158 36113e 150->158 153 3610ea-3610f6 lstrlenA 151->153 154 3610c8-3610ca 151->154 153->150 163 3610f8-3610ff 153->163 159 3610d4-3610e0 lstrlenA 154->159 160 3610cc-3610ce 154->160 155->156 161 36116f-36117f MessageBoxA 155->161 157->146 157->148 158->157 159->150 165 3610e2-3610e8 159->165 160->153 164 3610d0-3610d2 160->164 161->156 163->150 167 361101-361104 163->167 164->150 164->159 165->150 167->150 169 361106-36111d call 3623e0 167->169 169->150
                                                                                                                              C-Code - Quality: 97%
                                                                                                                              			E00361000(void* __edx, void* __eflags, CHAR* _a12) {
                                                                                                                              				signed int _v8;
                                                                                                                              				char _v265;
                                                                                                                              				char _v266;
                                                                                                                              				intOrPtr _v267;
                                                                                                                              				char _v268;
                                                                                                                              				intOrPtr _v1356;
                                                                                                                              				int _v1360;
                                                                                                                              				char _v1620;
                                                                                                                              				char _v3668;
                                                                                                                              				char _v5716;
                                                                                                                              				char _v5724;
                                                                                                                              				void* __ebx;
                                                                                                                              				void* __edi;
                                                                                                                              				void* __esi;
                                                                                                                              				signed int _t28;
                                                                                                                              				intOrPtr _t45;
                                                                                                                              				int _t49;
                                                                                                                              				intOrPtr _t50;
                                                                                                                              				int _t52;
                                                                                                                              				void* _t62;
                                                                                                                              				void* _t68;
                                                                                                                              				CHAR* _t69;
                                                                                                                              				signed int _t70;
                                                                                                                              				signed int _t75;
                                                                                                                              				void* _t76;
                                                                                                                              				void* _t77;
                                                                                                                              				void* _t78;
                                                                                                                              				void* _t81;
                                                                                                                              				void* _t90;
                                                                                                                              
                                                                                                                              				_t68 = __edx;
                                                                                                                              				E003623B0(0x1658);
                                                                                                                              				_t28 =  *0x36a020; // 0x1b0f82c9
                                                                                                                              				_v8 = _t28 ^ _t75;
                                                                                                                              				_t69 = _a12;
                                                                                                                              				 *0x36ab80 = 0;
                                                                                                                              				SetCursor(LoadCursorA(0, 0x7f02));
                                                                                                                              				E003611A3( &_v5724);
                                                                                                                              				E00362320( &_v3668, 0, 0x800);
                                                                                                                              				_t62 = lstrlenA;
                                                                                                                              				_t77 = _t76 + 0xc;
                                                                                                                              				if(lstrlenA(_t69) < 0x800) {
                                                                                                                              					lstrcpyA( &_v3668, _t69);
                                                                                                                              				}
                                                                                                                              				_t70 = 0;
                                                                                                                              				_v1360 = 0;
                                                                                                                              				E00362320( &_v1620, 0, 0x104);
                                                                                                                              				_t78 = _t77 + 0xc;
                                                                                                                              				_t81 =  *0x36ab88 - _t70; // 0x1
                                                                                                                              				if(_t81 <= 0) {
                                                                                                                              					L18:
                                                                                                                              					_t21 = E00361F7A( &_v5724, _t68, _t90) - 0x32; // -50
                                                                                                                              					if(_t21 <= 0x31 && _v1356 == 0) {
                                                                                                                              						MessageBoxA(0,  &_v5716, "Launcher Error", 0x10);
                                                                                                                              					}
                                                                                                                              					E00361205( &_v5724);
                                                                                                                              					return E0036239A(_t72, _t62, _v8 ^ _t75, _t68, _t70, _t72);
                                                                                                                              				} else {
                                                                                                                              					do {
                                                                                                                              						_t45 =  *0x36ab8c; // 0x24c1830
                                                                                                                              						lstrcpyA( &_v268,  *(_t45 + _t70 * 4));
                                                                                                                              						if(_v268 != 0x2f) {
                                                                                                                              							goto L15;
                                                                                                                              						}
                                                                                                                              						_t50 = _v267;
                                                                                                                              						if(_t50 == 0x54) {
                                                                                                                              							L11:
                                                                                                                              							_t52 = lstrlenA( &_v268);
                                                                                                                              							__eflags = _t52 - 3;
                                                                                                                              							if(__eflags > 0) {
                                                                                                                              								__eflags = _v266 - 0x3a;
                                                                                                                              								if(__eflags == 0) {
                                                                                                                              									__eflags = _t52 - 3;
                                                                                                                              									if(__eflags > 0) {
                                                                                                                              										__eflags = _t52 + 0xfffffffd;
                                                                                                                              										E003623E0( &_v1620,  &_v265, _t52 + 0xfffffffd);
                                                                                                                              										_t78 = _t78 + 0xc;
                                                                                                                              									}
                                                                                                                              								}
                                                                                                                              							}
                                                                                                                              							goto L15;
                                                                                                                              						}
                                                                                                                              						if(_t50 == 0x57) {
                                                                                                                              							L9:
                                                                                                                              							if(lstrlenA( &_v268) == 2) {
                                                                                                                              								_v1360 = 1;
                                                                                                                              							}
                                                                                                                              							goto L15;
                                                                                                                              						}
                                                                                                                              						if(_t50 == 0x74) {
                                                                                                                              							goto L11;
                                                                                                                              						}
                                                                                                                              						if(_t50 != 0x77) {
                                                                                                                              							goto L15;
                                                                                                                              						}
                                                                                                                              						goto L9;
                                                                                                                              						L15:
                                                                                                                              						_t49 = CompareStringA(0x7f, 1,  &_v268, 0xffffffff, "/~DBG", 0xffffffff); // executed
                                                                                                                              						if(_t49 == 2) {
                                                                                                                              							 *0x36ab80 = 1;
                                                                                                                              						}
                                                                                                                              						_t70 = _t70 + 1;
                                                                                                                              						_t90 = _t70 -  *0x36ab88; // 0x1
                                                                                                                              					} while (_t90 < 0);
                                                                                                                              					goto L18;
                                                                                                                              				}
                                                                                                                              			}
































                                                                                                                              0x00361000
                                                                                                                              0x00361008
                                                                                                                              0x0036100d
                                                                                                                              0x00361014
                                                                                                                              0x0036101a
                                                                                                                              0x00361025
                                                                                                                              0x00361032
                                                                                                                              0x0036103e
                                                                                                                              0x00361051
                                                                                                                              0x00361056
                                                                                                                              0x0036105c
                                                                                                                              0x00361064
                                                                                                                              0x0036106e
                                                                                                                              0x0036106e
                                                                                                                              0x00361074
                                                                                                                              0x00361083
                                                                                                                              0x00361089
                                                                                                                              0x0036108e
                                                                                                                              0x00361091
                                                                                                                              0x00361097
                                                                                                                              0x00361151
                                                                                                                              0x0036115e
                                                                                                                              0x00361164
                                                                                                                              0x0036117f
                                                                                                                              0x0036117f
                                                                                                                              0x0036118b
                                                                                                                              0x003611a0
                                                                                                                              0x0036109d
                                                                                                                              0x003610a0
                                                                                                                              0x003610a0
                                                                                                                              0x003610af
                                                                                                                              0x003610bc
                                                                                                                              0x00000000
                                                                                                                              0x00000000
                                                                                                                              0x003610be
                                                                                                                              0x003610c6
                                                                                                                              0x003610ea
                                                                                                                              0x003610f1
                                                                                                                              0x003610f3
                                                                                                                              0x003610f6
                                                                                                                              0x003610f8
                                                                                                                              0x003610ff
                                                                                                                              0x00361101
                                                                                                                              0x00361104
                                                                                                                              0x00361106
                                                                                                                              0x00361118
                                                                                                                              0x0036111d
                                                                                                                              0x0036111d
                                                                                                                              0x00361104
                                                                                                                              0x003610ff
                                                                                                                              0x00000000
                                                                                                                              0x003610f6
                                                                                                                              0x003610ca
                                                                                                                              0x003610d4
                                                                                                                              0x003610e0
                                                                                                                              0x003610e2
                                                                                                                              0x003610e2
                                                                                                                              0x00000000
                                                                                                                              0x003610e0
                                                                                                                              0x003610ce
                                                                                                                              0x00000000
                                                                                                                              0x00000000
                                                                                                                              0x003610d2
                                                                                                                              0x00000000
                                                                                                                              0x00000000
                                                                                                                              0x00000000
                                                                                                                              0x00361120
                                                                                                                              0x00361133
                                                                                                                              0x0036113c
                                                                                                                              0x0036113e
                                                                                                                              0x0036113e
                                                                                                                              0x00361144
                                                                                                                              0x00361145
                                                                                                                              0x00361145
                                                                                                                              0x00000000
                                                                                                                              0x003610a0

                                                                                                                              APIs
                                                                                                                              • LoadCursorA.USER32 ref: 0036102B
                                                                                                                              • SetCursor.USER32(00000000), ref: 00361032
                                                                                                                              • lstrlenA.KERNEL32(?), ref: 00361060
                                                                                                                              • lstrcpyA.KERNEL32(?,?), ref: 0036106E
                                                                                                                              • lstrcpyA.KERNEL32(?,024C1830), ref: 003610AF
                                                                                                                              • lstrlenA.KERNEL32(0000002F), ref: 003610DB
                                                                                                                              • lstrlenA.KERNEL32(0000002F), ref: 003610F1
                                                                                                                              • _memmove.LIBCMT ref: 00361118
                                                                                                                              • CompareStringA.KERNELBASE(0000007F,00000001,0000002F,000000FF,/~DBG,000000FF), ref: 00361133
                                                                                                                              • MessageBoxA.USER32 ref: 0036117F
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.379856807.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.379847164.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.379876018.0000000000367000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.379890531.000000000036A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.379900293.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_360000_fNlAH8RgLk.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: lstrlen$Cursorlstrcpy$CompareLoadMessageString_memmove
                                                                                                                              • String ID: /$/~DBG$:$Launcher Error
                                                                                                                              • API String ID: 1772744953-896055402
                                                                                                                              • Opcode ID: 7dc9c6e689b2fffd57f7ea1b1ecfc1fae3bef48698ba2927aae3b654e30e4dee
                                                                                                                              • Instruction ID: e9c860a06abf1790e9fae3081aa48e7f100dd64f150a9207f5099b298a15e9a3
                                                                                                                              • Opcode Fuzzy Hash: 7dc9c6e689b2fffd57f7ea1b1ecfc1fae3bef48698ba2927aae3b654e30e4dee
                                                                                                                              • Instruction Fuzzy Hash: F4410371C04118ABCF22DBA4DC84AEFB77DAB12314F5981A2E145E3195D7B09EC58F61
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Control-flow Graph

                                                                                                                              C-Code - Quality: 91%
                                                                                                                              			E00361B8C(CHAR* __ecx, void* __edx) {
                                                                                                                              				signed int _v8;
                                                                                                                              				char _v300;
                                                                                                                              				struct HWND__* _v304;
                                                                                                                              				void* _v308;
                                                                                                                              				void* _v312;
                                                                                                                              				long _v316;
                                                                                                                              				struct _SHELLEXECUTEINFOA _v376;
                                                                                                                              				struct tagMSG _v404;
                                                                                                                              				void* _v416;
                                                                                                                              				char _v420;
                                                                                                                              				struct HWND__* _v436;
                                                                                                                              				short _v438;
                                                                                                                              				struct HWND__* _v444;
                                                                                                                              				struct HWND__* _v480;
                                                                                                                              				void* _v484;
                                                                                                                              				char _v488;
                                                                                                                              				void* __ebx;
                                                                                                                              				void* __edi;
                                                                                                                              				void* __esi;
                                                                                                                              				signed int _t90;
                                                                                                                              				int _t103;
                                                                                                                              				int _t138;
                                                                                                                              				struct HWND__* _t141;
                                                                                                                              				void* _t158;
                                                                                                                              				int _t159;
                                                                                                                              				CHAR* _t172;
                                                                                                                              				void* _t181;
                                                                                                                              				intOrPtr _t183;
                                                                                                                              				void* _t184;
                                                                                                                              				CHAR* _t186;
                                                                                                                              				void* _t188;
                                                                                                                              				long _t189;
                                                                                                                              				signed int _t192;
                                                                                                                              				void* _t193;
                                                                                                                              				void* _t194;
                                                                                                                              				void* _t197;
                                                                                                                              				intOrPtr _t205;
                                                                                                                              
                                                                                                                              				_t181 = __edx;
                                                                                                                              				_t90 =  *0x36a020; // 0x1b0f82c9
                                                                                                                              				_v8 = _t90 ^ _t192;
                                                                                                                              				_t172 = __ecx;
                                                                                                                              				_v488 = 0;
                                                                                                                              				E00362320( &_v484, 0, 0x40);
                                                                                                                              				_v420 = 0;
                                                                                                                              				asm("stosd");
                                                                                                                              				asm("stosd");
                                                                                                                              				asm("stosd");
                                                                                                                              				_t183 = 0x44;
                                                                                                                              				E00362320( &_v488, 0, _t183);
                                                                                                                              				E00362320( &_v420, 0, 0x10);
                                                                                                                              				_push(_t172[0x153c]);
                                                                                                                              				_v438 = 0;
                                                                                                                              				_v488 = _t183;
                                                                                                                              				_t184 = wsprintfA;
                                                                                                                              				_v484 = 0;
                                                                                                                              				_v436 = 0;
                                                                                                                              				_v480 = 0;
                                                                                                                              				_v444 = 0;
                                                                                                                              				wsprintfA( &_v300, "__IRAOFF:%I64u", _t172[0x1538]);
                                                                                                                              				_t194 = _t193 + 0x34;
                                                                                                                              				_t103 = lstrlenA( &(_t172[0x808]));
                                                                                                                              				_t188 = lstrcatA;
                                                                                                                              				if(_t103 != 0) {
                                                                                                                              					lstrcatA( &(_t172[0x808]), " ");
                                                                                                                              				}
                                                                                                                              				lstrcatA( &(_t172[0x808]),  &_v300);
                                                                                                                              				wsprintfA( &_v300, "\"__IRAFN:%s\"",  &(_t172[0x1120]));
                                                                                                                              				lstrcatA( &(_t172[0x808]), " ");
                                                                                                                              				lstrcatA( &(_t172[0x808]),  &_v300);
                                                                                                                              				wsprintfA( &_v300, "\"__IRCT:%d\"", _t172[0x1114] & 0x000000ff);
                                                                                                                              				lstrcatA( &(_t172[0x808]), " ");
                                                                                                                              				lstrcatA( &(_t172[0x808]),  &_v300);
                                                                                                                              				_push(_t172[0x111c]);
                                                                                                                              				wsprintfA( &_v300, "\"__IRTSS:%I64u\"", _t172[0x1118]);
                                                                                                                              				_t197 = _t194 + 0x28;
                                                                                                                              				lstrcatA( &(_t172[0x808]), " ");
                                                                                                                              				lstrcatA( &(_t172[0x808]),  &_v300);
                                                                                                                              				_v308 = _v308 & 0x00000000;
                                                                                                                              				if(OpenProcessToken(GetCurrentProcess(), 8,  &_v308) != 0) {
                                                                                                                              					_v316 = _v316 & 0x00000000;
                                                                                                                              					_t158 = E003627AC(_t181, _t184, _t188, 0x4000);
                                                                                                                              					_v312 = _t158;
                                                                                                                              					if(_t158 != 0) {
                                                                                                                              						_t159 = GetTokenInformation(_v308, 1, _t158, 0x4000,  &_v316); // executed
                                                                                                                              						if(_t159 != 0) {
                                                                                                                              							_v304 = _v304 & 0x00000000;
                                                                                                                              							if(E00361821( *_v312,  &_v304) != 0 && _v304 != 0) {
                                                                                                                              								wsprintfA( &_v300, "\"__IRSID:%s\"", _v304);
                                                                                                                              								_t197 = _t197 + 0xc;
                                                                                                                              								_t186 =  &(_t172[0x808]);
                                                                                                                              								lstrcatA(_t186, " ");
                                                                                                                              								lstrcatA(_t186,  &_v300);
                                                                                                                              								LocalFree(_v304);
                                                                                                                              							}
                                                                                                                              							E00362772(_v312);
                                                                                                                              						}
                                                                                                                              					}
                                                                                                                              				}
                                                                                                                              				_t205 =  *0x36ab80; // 0x0
                                                                                                                              				if(_t205 != 0) {
                                                                                                                              					MessageBoxA(0,  &(_t172[0x808]),  &(_t172[0x1224]), 0);
                                                                                                                              				}
                                                                                                                              				_t189 = 0x3c;
                                                                                                                              				E00362320( &_v376, 0, _t189);
                                                                                                                              				_v376.lpFile =  &(_t172[0x1224]);
                                                                                                                              				_v376.cbSize = _t189;
                                                                                                                              				_v376.lpParameters =  &(_t172[0x808]);
                                                                                                                              				_v376.fMask = 0x40;
                                                                                                                              				_v376.hwnd = 0;
                                                                                                                              				_v376.lpVerb = "open";
                                                                                                                              				_v376.lpDirectory = 0;
                                                                                                                              				_v376.nShow = 1;
                                                                                                                              				_v376.hInstApp = 0;
                                                                                                                              				_t138 = ShellExecuteExA( &_v376); // executed
                                                                                                                              				if(_t138 != 0) {
                                                                                                                              					if(_t172[0x110c] == 0) {
                                                                                                                              						L22:
                                                                                                                              						GetExitCodeProcess(_v376.hProcess,  &(_t172[0x1548])); // executed
                                                                                                                              						_t141 = _t172[0x1548];
                                                                                                                              						_v304 = _t141;
                                                                                                                              						_t172[0x1110] = 1;
                                                                                                                              						if(_t141 == 0x103 && _t172[0x110c] == 0) {
                                                                                                                              							_v304 = 0;
                                                                                                                              						}
                                                                                                                              						CloseHandle(_v376.hProcess);
                                                                                                                              						goto L26;
                                                                                                                              					}
                                                                                                                              					while(MsgWaitForMultipleObjects(1,  &(_v376.hProcess), 0, 0xffffffff, 0xff) == 1) {
                                                                                                                              						while(PeekMessageA( &_v404, 0, 0, 0, 1) > 0) {
                                                                                                                              							if(_v404.message == 0xf || _v404.message == 0x200) {
                                                                                                                              								TranslateMessage( &_v404);
                                                                                                                              								DispatchMessageA( &_v404);
                                                                                                                              							}
                                                                                                                              						}
                                                                                                                              					}
                                                                                                                              					goto L22;
                                                                                                                              				} else {
                                                                                                                              					if(GetLastError() == 0x4c7) {
                                                                                                                              						_v304 = 5;
                                                                                                                              					} else {
                                                                                                                              						lstrcpyA(_t172, "Could not start the setup");
                                                                                                                              						_v304 = 0x37;
                                                                                                                              					}
                                                                                                                              					L26:
                                                                                                                              					return E0036239A(_v304, _t172, _v8 ^ _t192, _t181, 0, 1);
                                                                                                                              				}
                                                                                                                              			}








































                                                                                                                              0x00361b8c
                                                                                                                              0x00361b95
                                                                                                                              0x00361b9c
                                                                                                                              0x00361bae
                                                                                                                              0x00361bb0
                                                                                                                              0x00361bb6
                                                                                                                              0x00361bbd
                                                                                                                              0x00361bc9
                                                                                                                              0x00361bca
                                                                                                                              0x00361bcd
                                                                                                                              0x00361bce
                                                                                                                              0x00361bd8
                                                                                                                              0x00361be7
                                                                                                                              0x00361bec
                                                                                                                              0x00361bfa
                                                                                                                              0x00361c07
                                                                                                                              0x00361c0d
                                                                                                                              0x00361c19
                                                                                                                              0x00361c1f
                                                                                                                              0x00361c25
                                                                                                                              0x00361c2b
                                                                                                                              0x00361c31
                                                                                                                              0x00361c33
                                                                                                                              0x00361c3d
                                                                                                                              0x00361c43
                                                                                                                              0x00361c4b
                                                                                                                              0x00361c59
                                                                                                                              0x00361c59
                                                                                                                              0x00361c69
                                                                                                                              0x00361c7e
                                                                                                                              0x00361c8f
                                                                                                                              0x00361c9f
                                                                                                                              0x00361cb5
                                                                                                                              0x00361cc6
                                                                                                                              0x00361cd6
                                                                                                                              0x00361cd8
                                                                                                                              0x00361cf0
                                                                                                                              0x00361cf2
                                                                                                                              0x00361d01
                                                                                                                              0x00361d11
                                                                                                                              0x00361d13
                                                                                                                              0x00361d32
                                                                                                                              0x00361d38
                                                                                                                              0x00361d44
                                                                                                                              0x00361d4a
                                                                                                                              0x00361d52
                                                                                                                              0x00361d6d
                                                                                                                              0x00361d75
                                                                                                                              0x00361d77
                                                                                                                              0x00361d96
                                                                                                                              0x00361db3
                                                                                                                              0x00361db5
                                                                                                                              0x00361dbd
                                                                                                                              0x00361dc4
                                                                                                                              0x00361dce
                                                                                                                              0x00361dd6
                                                                                                                              0x00361dd6
                                                                                                                              0x00361de2
                                                                                                                              0x00361de7
                                                                                                                              0x00361d75
                                                                                                                              0x00361d52
                                                                                                                              0x00361dea
                                                                                                                              0x00361df0
                                                                                                                              0x00361e02
                                                                                                                              0x00361e02
                                                                                                                              0x00361e0a
                                                                                                                              0x00361e15
                                                                                                                              0x00361e20
                                                                                                                              0x00361e26
                                                                                                                              0x00361e32
                                                                                                                              0x00361e47
                                                                                                                              0x00361e51
                                                                                                                              0x00361e57
                                                                                                                              0x00361e61
                                                                                                                              0x00361e67
                                                                                                                              0x00361e6d
                                                                                                                              0x00361e73
                                                                                                                              0x00361e7b
                                                                                                                              0x00361ebd
                                                                                                                              0x00361f1f
                                                                                                                              0x00361f2c
                                                                                                                              0x00361f32
                                                                                                                              0x00361f38
                                                                                                                              0x00361f3e
                                                                                                                              0x00361f49
                                                                                                                              0x00361f53
                                                                                                                              0x00361f53
                                                                                                                              0x00361f5f
                                                                                                                              0x00000000
                                                                                                                              0x00361f5f
                                                                                                                              0x00361f05
                                                                                                                              0x00361ef0
                                                                                                                              0x00361ec8
                                                                                                                              0x00361edd
                                                                                                                              0x00361eea
                                                                                                                              0x00361eea
                                                                                                                              0x00361ec8
                                                                                                                              0x00361ef0
                                                                                                                              0x00000000
                                                                                                                              0x00361e7d
                                                                                                                              0x00361e88
                                                                                                                              0x00361ea8
                                                                                                                              0x00361e8a
                                                                                                                              0x00361e93
                                                                                                                              0x00361e99
                                                                                                                              0x00361e99
                                                                                                                              0x00361f65
                                                                                                                              0x00361f79
                                                                                                                              0x00361f79

                                                                                                                              APIs
                                                                                                                              • wsprintfA.USER32 ref: 00361C31
                                                                                                                              • lstrlenA.KERNEL32(?), ref: 00361C3D
                                                                                                                              • lstrcatA.KERNEL32(?,003674E0), ref: 00361C59
                                                                                                                              • lstrcatA.KERNEL32(?,?), ref: 00361C69
                                                                                                                              • wsprintfA.USER32 ref: 00361C7E
                                                                                                                              • lstrcatA.KERNEL32(?,003674E0), ref: 00361C8F
                                                                                                                              • lstrcatA.KERNEL32(?,?), ref: 00361C9F
                                                                                                                              • wsprintfA.USER32 ref: 00361CB5
                                                                                                                              • lstrcatA.KERNEL32(?,003674E0), ref: 00361CC6
                                                                                                                              • lstrcatA.KERNEL32(?,?), ref: 00361CD6
                                                                                                                              • wsprintfA.USER32 ref: 00361CF0
                                                                                                                              • lstrcatA.KERNEL32(?,003674E0), ref: 00361D01
                                                                                                                              • lstrcatA.KERNEL32(?,?), ref: 00361D11
                                                                                                                              • GetCurrentProcess.KERNEL32(00000008,00000000), ref: 00361D23
                                                                                                                              • OpenProcessToken.ADVAPI32(00000000), ref: 00361D2A
                                                                                                                              • _malloc.LIBCMT ref: 00361D44
                                                                                                                              • GetTokenInformation.KERNELBASE(00000000,00000001(TokenIntegrityLevel),00000000,00004000,00000000), ref: 00361D6D
                                                                                                                              • wsprintfA.USER32 ref: 00361DB3
                                                                                                                              • lstrcatA.KERNEL32(?,003674E0), ref: 00361DC4
                                                                                                                              • lstrcatA.KERNEL32(?,?), ref: 00361DCE
                                                                                                                              • LocalFree.KERNEL32(00000000), ref: 00361DD6
                                                                                                                              • _free.LIBCMT ref: 00361DE2
                                                                                                                                • Part of subcall function 00362772: RtlFreeHeap.NTDLL(00000000,00000000,?,00363178,00000000), ref: 00362788
                                                                                                                                • Part of subcall function 00362772: GetLastError.KERNEL32(00000000,?,00363178,00000000), ref: 0036279A
                                                                                                                              • MessageBoxA.USER32 ref: 00361E02
                                                                                                                              • ShellExecuteExA.SHELL32(?), ref: 00361E73
                                                                                                                              • GetLastError.KERNEL32 ref: 00361E7D
                                                                                                                              • lstrcpyA.KERNEL32(?,Could not start the setup), ref: 00361E93
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.379856807.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.379847164.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.379876018.0000000000367000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.379890531.000000000036A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.379900293.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_360000_fNlAH8RgLk.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: lstrcat$wsprintf$ErrorFreeLastProcessToken$CurrentExecuteHeapInformationLocalMessageOpenShell_free_malloclstrcpylstrlen
                                                                                                                              • String ID: "__IRAFN:%s"$"__IRCT:%d"$"__IRSID:%s"$"__IRTSS:%I64u"$7$@$Could not start the setup$__IRAOFF:%I64u$open
                                                                                                                              • API String ID: 2145089835-2339310841
                                                                                                                              • Opcode ID: ae4bc3bae0cec0c1ff3d8d8d6c0635f9f87391a49ec946e51bd47eb9b54ae3d9
                                                                                                                              • Instruction ID: feca666a725c62742a22027a4d5ac69f9c2ea3dfb0f5d29af52a9691e7cf7e39
                                                                                                                              • Opcode Fuzzy Hash: ae4bc3bae0cec0c1ff3d8d8d6c0635f9f87391a49ec946e51bd47eb9b54ae3d9
                                                                                                                              • Instruction Fuzzy Hash: BCB16171910218ABCB22DF61DC48BDE7BBCFF09314F4480E6EA49E6155DB749A84CFA0
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 69 361233-361263 _lopen 70 361265-36127b lstrcpyA 69->70 71 361280-36128f call 3627ac 69->71 72 3614bf-3614cd call 362772 70->72 76 361291-3612a7 lstrcpyA 71->76 77 3612ac-3612ba _llseek 71->77 76->72 79 3612bc-3612c3 77->79 80 3613a7 79->80 81 3612c9-3612df _lread 79->81 84 3613ac-3613bd lstrcpyA 80->84 82 3612e1-3612e9 81->82 83 36135d-361360 81->83 85 3612eb-3612ed 82->85 86 361358-36135b 82->86 83->79 84->72 85->86 87 3612ef-3612f4 85->87 86->82 86->83 87->86 88 3612f6-3612fb 87->88 88->86 89 3612fd-361302 88->89 89->86 90 361304-361309 89->90 90->86 91 36130b-361310 90->91 91->86 92 361312-361317 91->92 92->86 93 361319-36131e 92->93 93->86 94 361320-361325 93->94 94->86 95 361327-36132c 94->95 95->86 96 36132e-361333 95->96 96->86 97 361335-36133a 96->97 97->86 98 36133c-361341 97->98 98->86 99 361343-361348 98->99 99->86 100 36134a-36134f 99->100 100->86 101 361351-361356 100->101 101->86 102 361365-36139e _llseek _lread 101->102 103 3613c2-3613d3 102->103 104 3613a0-3613a5 102->104 105 3613d5 103->105 106 3613db-36140a _llseek _lread 103->106 104->84 105->106 107 361413-361455 _llseek _lread 106->107 108 36140c-361411 106->108 109 361457-36145c 107->109 110 361461-361497 _llseek _lread 107->110 108->84 109->84 111 3614b1-3614b8 110->111 112 361499-3614af lstrcpyA 110->112 111->72 112->72
                                                                                                                              C-Code - Quality: 77%
                                                                                                                              			E00361233(void* __ecx) {
                                                                                                                              				void _v5;
                                                                                                                              				int _v12;
                                                                                                                              				long _v16;
                                                                                                                              				void* __edi;
                                                                                                                              				void* __esi;
                                                                                                                              				int _t81;
                                                                                                                              				void* _t82;
                                                                                                                              				int _t87;
                                                                                                                              				int _t91;
                                                                                                                              				int _t103;
                                                                                                                              				intOrPtr* _t104;
                                                                                                                              				void* _t107;
                                                                                                                              				void* _t108;
                                                                                                                              				void* _t113;
                                                                                                                              				long _t114;
                                                                                                                              				void* _t115;
                                                                                                                              				void* _t116;
                                                                                                                              				void* _t118;
                                                                                                                              
                                                                                                                              				_t118 = __ecx;
                                                                                                                              				_t117 = 0;
                                                                                                                              				_v12 = 0;
                                                                                                                              				_v16 = 0x7d00;
                                                                                                                              				_t81 = _lopen(__ecx + 0x1120, 0); // executed
                                                                                                                              				_t103 = _t81;
                                                                                                                              				 *(_t118 + 0x1530) = _t103;
                                                                                                                              				if(_t103 != 0xffffffff) {
                                                                                                                              					_t82 = E003627AC(_t115, 0, _t118, 0x1f400); // executed
                                                                                                                              					_t117 = _t82;
                                                                                                                              					if(_t117 != 0) {
                                                                                                                              						_t104 = _llseek; // executed
                                                                                                                              						_llseek(_t103, 0x7d00, 0); // executed
                                                                                                                              						while(_v16 < 0xa00000) {
                                                                                                                              							_t87 = _lread( *(_t118 + 0x1530), _t117, 0x1f400); // executed
                                                                                                                              							_t113 = 0;
                                                                                                                              							if(_t87 == 0) {
                                                                                                                              								L25:
                                                                                                                              								_v16 = _v16 + _t87;
                                                                                                                              								continue;
                                                                                                                              							} else {
                                                                                                                              								goto L7;
                                                                                                                              							}
                                                                                                                              							while(1) {
                                                                                                                              								L7:
                                                                                                                              								_t9 = _t113 + 0xf; // 0xf
                                                                                                                              								_t116 = _t9;
                                                                                                                              								if( *((char*)(_t117 + _t116 - 0xf)) == 0xe0 && _t116 < _t87 &&  *((char*)(_t113 + _t117 + 1)) == 0xe0 &&  *((char*)(_t113 + _t117 + 2)) == 0xe1 &&  *((char*)(_t113 + _t117 + 3)) == 0xe1 &&  *((char*)(_t113 + _t117 + 4)) == 0xe2 &&  *((char*)(_t113 + _t117 + 5)) == 0xe2 &&  *((char*)(_t113 + _t117 + 6)) == 0xe3 &&  *((char*)(_t113 + _t117 + 7)) == 0xe3 &&  *((char*)(_t113 + _t117 + 8)) == 0xe4 &&  *((char*)(_t113 + _t117 + 9)) == 0xe4 &&  *((char*)(_t113 + _t117 + 0xa)) == 0xe5 &&  *((char*)(_t113 + _t117 + 0xb)) == 0xe5 &&  *((char*)(_t113 + _t117 + 0xc)) == 0xe6 &&  *((char*)(_t113 + _t117 + 0xd)) == 0xe6 &&  *((char*)(_t113 + _t117 + 0xe)) == 0xe7 &&  *((char*)(_t113 + _t117 + 0xf)) == 0xe7) {
                                                                                                                              									break;
                                                                                                                              								}
                                                                                                                              								_t113 = _t113 + 1;
                                                                                                                              								if(_t113 < _t87) {
                                                                                                                              									continue;
                                                                                                                              								}
                                                                                                                              								goto L25;
                                                                                                                              							}
                                                                                                                              							 *(_t118 + 0x153c) =  *(_t118 + 0x153c) & 0x00000000;
                                                                                                                              							_t48 = _t113 + 0x10; // 0xa00010
                                                                                                                              							_t114 = _v16 + _t48;
                                                                                                                              							 *(_t118 + 0x1538) = _t114;
                                                                                                                              							_v5 = 0;
                                                                                                                              							 *_t104( *(_t118 + 0x1530), _t114, 0); // executed
                                                                                                                              							_t91 = _lread( *(_t118 + 0x1530),  &_v5, 1); // executed
                                                                                                                              							if(_t91 == 1) {
                                                                                                                              								 *(_t118 + 0x1538) =  *(_t118 + 0x1538) + 1;
                                                                                                                              								asm("adc dword [esi+0x153c], 0x0");
                                                                                                                              								if(_v5 == 0) {
                                                                                                                              									 *((intOrPtr*)(_t118 + 0x110c)) = 1;
                                                                                                                              								}
                                                                                                                              								_t107 = _t118 + 0x1114;
                                                                                                                              								 *_t107 = 0; // executed
                                                                                                                              								_llseek( *(_t118 + 0x1530),  *(_t118 + 0x1538), 0); // executed
                                                                                                                              								if(_lread( *(_t118 + 0x1530), _t107, 1) == 1) {
                                                                                                                              									 *(_t118 + 0x1538) =  *(_t118 + 0x1538) + 1;
                                                                                                                              									_t108 = _t118 + 0x1118;
                                                                                                                              									asm("adc dword [esi+0x153c], 0x0");
                                                                                                                              									 *_t108 = 0;
                                                                                                                              									 *((intOrPtr*)(_t108 + 4)) = 0;
                                                                                                                              									_llseek( *(_t118 + 0x1530),  *(_t118 + 0x1538), 0); // executed
                                                                                                                              									if(_lread( *(_t118 + 0x1530), _t108, 8) == 8) {
                                                                                                                              										 *(_t118 + 0x1538) =  *(_t118 + 0x1538) + 8;
                                                                                                                              										asm("adc dword [esi+0x153c], 0x0");
                                                                                                                              										_llseek( *(_t118 + 0x1530),  *(_t118 + 0x1538), 0); // executed
                                                                                                                              										if(_lread( *(_t118 + 0x1530), _t118 + 0x1540, 8) == 8) {
                                                                                                                              											 *(_t118 + 0x1538) =  *(_t118 + 0x1538) + 8;
                                                                                                                              											asm("adc dword [esi+0x153c], 0x0");
                                                                                                                              										} else {
                                                                                                                              											lstrcpyA(_t118 + 8, "Could not find setup size");
                                                                                                                              											_v12 = 0x35;
                                                                                                                              										}
                                                                                                                              										goto L39;
                                                                                                                              									}
                                                                                                                              									_push("Could not find total size indicator");
                                                                                                                              									goto L29;
                                                                                                                              								} else {
                                                                                                                              									_push("Could not find compression type indicator");
                                                                                                                              									L29:
                                                                                                                              									lstrcpyA(_t118 + 8, ??);
                                                                                                                              									_v12 = 0x34;
                                                                                                                              									L39:
                                                                                                                              									E00362772(_t117);
                                                                                                                              									return _v12;
                                                                                                                              								}
                                                                                                                              							}
                                                                                                                              							_push("Could not find multi-segment indicator");
                                                                                                                              							goto L29;
                                                                                                                              						}
                                                                                                                              						_push("Could not find data segment");
                                                                                                                              						goto L29;
                                                                                                                              					}
                                                                                                                              					lstrcpyA(_t118 + 8, "Unable to allocate memory buffer");
                                                                                                                              					_v12 = 0x33;
                                                                                                                              					goto L39;
                                                                                                                              				}
                                                                                                                              				lstrcpyA(_t118 + 8, "Unable to open archive file");
                                                                                                                              				_v12 = 0x32;
                                                                                                                              				goto L39;
                                                                                                                              			}





















                                                                                                                              0x0036123c
                                                                                                                              0x0036123e
                                                                                                                              0x00361248
                                                                                                                              0x0036124b
                                                                                                                              0x00361252
                                                                                                                              0x00361258
                                                                                                                              0x0036125a
                                                                                                                              0x00361263
                                                                                                                              0x00361285
                                                                                                                              0x0036128a
                                                                                                                              0x0036128f
                                                                                                                              0x003612b4
                                                                                                                              0x003612ba
                                                                                                                              0x003612bc
                                                                                                                              0x003612d5
                                                                                                                              0x003612db
                                                                                                                              0x003612df
                                                                                                                              0x0036135d
                                                                                                                              0x0036135d
                                                                                                                              0x00000000
                                                                                                                              0x00000000
                                                                                                                              0x00000000
                                                                                                                              0x00000000
                                                                                                                              0x003612e1
                                                                                                                              0x003612e1
                                                                                                                              0x003612e1
                                                                                                                              0x003612e1
                                                                                                                              0x003612e9
                                                                                                                              0x00000000
                                                                                                                              0x00000000
                                                                                                                              0x00361358
                                                                                                                              0x0036135b
                                                                                                                              0x00000000
                                                                                                                              0x00000000
                                                                                                                              0x00000000
                                                                                                                              0x0036135b
                                                                                                                              0x00361368
                                                                                                                              0x0036136f
                                                                                                                              0x0036136f
                                                                                                                              0x0036137c
                                                                                                                              0x00361382
                                                                                                                              0x00361386
                                                                                                                              0x00361396
                                                                                                                              0x0036139e
                                                                                                                              0x003613c2
                                                                                                                              0x003613c8
                                                                                                                              0x003613d3
                                                                                                                              0x003613d5
                                                                                                                              0x003613d5
                                                                                                                              0x003613e3
                                                                                                                              0x003613ef
                                                                                                                              0x003613f2
                                                                                                                              0x0036140a
                                                                                                                              0x00361413
                                                                                                                              0x0036141a
                                                                                                                              0x00361420
                                                                                                                              0x00361430
                                                                                                                              0x00361438
                                                                                                                              0x0036143b
                                                                                                                              0x00361455
                                                                                                                              0x00361461
                                                                                                                              0x0036146a
                                                                                                                              0x0036147d
                                                                                                                              0x00361497
                                                                                                                              0x003614b1
                                                                                                                              0x003614b8
                                                                                                                              0x00361499
                                                                                                                              0x003614a2
                                                                                                                              0x003614a8
                                                                                                                              0x003614a8
                                                                                                                              0x00000000
                                                                                                                              0x00361497
                                                                                                                              0x00361457
                                                                                                                              0x00000000
                                                                                                                              0x0036140c
                                                                                                                              0x0036140c
                                                                                                                              0x003613ac
                                                                                                                              0x003613b0
                                                                                                                              0x003613b6
                                                                                                                              0x003614bf
                                                                                                                              0x003614c0
                                                                                                                              0x003614cd
                                                                                                                              0x003614cd
                                                                                                                              0x0036140a
                                                                                                                              0x003613a0
                                                                                                                              0x00000000
                                                                                                                              0x003613a0
                                                                                                                              0x003613a7
                                                                                                                              0x00000000
                                                                                                                              0x003613a7
                                                                                                                              0x0036129a
                                                                                                                              0x003612a0
                                                                                                                              0x00000000
                                                                                                                              0x003612a0
                                                                                                                              0x0036126e
                                                                                                                              0x00361274
                                                                                                                              0x00000000

                                                                                                                              APIs
                                                                                                                              • _lopen.KERNEL32(?,00000000), ref: 00361252
                                                                                                                              • lstrcpyA.KERNEL32(?,Unable to open archive file), ref: 0036126E
                                                                                                                              • _malloc.LIBCMT ref: 00361285
                                                                                                                              • lstrcpyA.KERNEL32(?,Unable to allocate memory buffer), ref: 0036129A
                                                                                                                              • _free.LIBCMT ref: 003614C0
                                                                                                                              Strings
                                                                                                                              • Could not find setup size, xrefs: 00361499
                                                                                                                              • 5, xrefs: 003614A8
                                                                                                                              • Could not find multi-segment indicator, xrefs: 003613A0
                                                                                                                              • Unable to open archive file, xrefs: 00361265
                                                                                                                              • Could not find data segment, xrefs: 003613A7
                                                                                                                              • Could not find compression type indicator, xrefs: 0036140C
                                                                                                                              • Unable to allocate memory buffer, xrefs: 00361291
                                                                                                                              • Could not find total size indicator, xrefs: 00361457
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.379856807.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.379847164.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.379876018.0000000000367000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.379890531.000000000036A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.379900293.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_360000_fNlAH8RgLk.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: lstrcpy$_free_lopen_malloc
                                                                                                                              • String ID: 5$Could not find compression type indicator$Could not find data segment$Could not find multi-segment indicator$Could not find setup size$Could not find total size indicator$Unable to allocate memory buffer$Unable to open archive file
                                                                                                                              • API String ID: 3261646874-2242580901
                                                                                                                              • Opcode ID: 5c2ca087dc199ee16657bf5526e13189e325548923bed1b72e625298e9dd2ff3
                                                                                                                              • Instruction ID: 99799ded0587869ba41e2f2f2a0e4a04c046e49c273810522b5ccee9cda498b3
                                                                                                                              • Opcode Fuzzy Hash: 5c2ca087dc199ee16657bf5526e13189e325548923bed1b72e625298e9dd2ff3
                                                                                                                              • Instruction Fuzzy Hash: 15715534818B41FEDF338B708C84BD6BAB4AB51369F28C79DE0BB865D9D37059468B10
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 113 3615e0-361622 _llseek _lread 114 361624-36163a lstrcpyA 113->114 115 36163c-361643 113->115 116 36164a-361658 call 3627ac 114->116 115->116 119 36165e-361681 _llseek _lread 116->119 120 361729-361738 lstrcpyA 116->120 122 361687-36168a 119->122 123 361708-361717 lstrcpyA 119->123 121 36173f-361746 120->121 122->123 125 36168c-36168f 122->125 124 36171e-361727 call 362772 123->124 124->121 127 3616f4-361706 125->127 128 361691-3616a4 _lcreat 125->128 127->124 130 3616a6-3616bc lstrcpyA 128->130 131 3616be-3616d0 _lwrite 128->131 130->127 132 3616d7-3616e6 lstrcpyA 131->132 133 3616d2-3616d5 131->133 134 3616ed-3616ee _lclose 132->134 133->132 133->134 134->127
                                                                                                                              C-Code - Quality: 66%
                                                                                                                              			E003615E0(void* __ecx) {
                                                                                                                              				int _v8;
                                                                                                                              				CHAR* _v12;
                                                                                                                              				int _v16;
                                                                                                                              				void _v20;
                                                                                                                              				void* __edi;
                                                                                                                              				void* __esi;
                                                                                                                              				int _t42;
                                                                                                                              				CHAR* _t43;
                                                                                                                              				int _t53;
                                                                                                                              				int _t54;
                                                                                                                              				intOrPtr* _t62;
                                                                                                                              				void* _t68;
                                                                                                                              				intOrPtr* _t69;
                                                                                                                              				int _t70;
                                                                                                                              				void* _t71;
                                                                                                                              
                                                                                                                              				_t69 = _llseek;
                                                                                                                              				_t71 = __ecx;
                                                                                                                              				_v8 = 0;
                                                                                                                              				_v20 = 0;
                                                                                                                              				_v16 = 0;
                                                                                                                              				_llseek( *(__ecx + 0x1530),  *(__ecx + 0x1538), 0); // executed
                                                                                                                              				_t62 = _lread;
                                                                                                                              				_t42 = _lread( *(_t71 + 0x1530),  &_v20, 8); // executed
                                                                                                                              				if(_t42 == 8) {
                                                                                                                              					 *((intOrPtr*)(_t71 + 0x1538)) =  *((intOrPtr*)(_t71 + 0x1538)) + 8;
                                                                                                                              					asm("adc dword [esi+0x153c], 0x0");
                                                                                                                              				} else {
                                                                                                                              					lstrcpyA(_t71 + 8, "Could not find Lua DLL file size");
                                                                                                                              					_v8 = 0x3a;
                                                                                                                              				}
                                                                                                                              				_t43 = E003627AC(_t68, _t69, _t71, _v20); // executed
                                                                                                                              				_v12 = _t43;
                                                                                                                              				if(_t43 == 0) {
                                                                                                                              					lstrcpyA(_t71 + 8, "Failed to alloc memory.");
                                                                                                                              					_v8 = 0x36;
                                                                                                                              				} else {
                                                                                                                              					 *_t69( *(_t71 + 0x1530),  *((intOrPtr*)(_t71 + 0x1538)), 0); // executed
                                                                                                                              					_push(_v20);
                                                                                                                              					_push(_v12);
                                                                                                                              					_push( *(_t71 + 0x1530));
                                                                                                                              					if( *_t62() != _v20 || 0 != _v16) {
                                                                                                                              						lstrcpyA(_t71 + 8, "Failed to read Lua DLL");
                                                                                                                              						_v8 = 0x36;
                                                                                                                              					} else {
                                                                                                                              						if(_v8 == 0) {
                                                                                                                              							_t53 = _lcreat(_t71 + 0x142c, 0); // executed
                                                                                                                              							_t70 = _t53;
                                                                                                                              							if(_t70 != 0xffffffff) {
                                                                                                                              								_t54 = _lwrite(_t70, _v12, _v20); // executed
                                                                                                                              								if(_t54 != _v20 || 0 != _v16) {
                                                                                                                              									lstrcpyA(_t71 + 8, "Unable to write to Lua file.");
                                                                                                                              									_v8 = 0x37;
                                                                                                                              								}
                                                                                                                              								_lclose(_t70); // executed
                                                                                                                              							} else {
                                                                                                                              								lstrcpyA(_t71 + 8, "Unable to open Lua DLL file");
                                                                                                                              								_v8 = 0x37;
                                                                                                                              							}
                                                                                                                              						}
                                                                                                                              						 *((intOrPtr*)(_t71 + 0x1538)) =  *((intOrPtr*)(_t71 + 0x1538)) + _v20;
                                                                                                                              						asm("adc [esi+0x153c], eax");
                                                                                                                              					}
                                                                                                                              					E00362772(_v12);
                                                                                                                              				}
                                                                                                                              				return _v8;
                                                                                                                              			}


















                                                                                                                              0x003615e9
                                                                                                                              0x003615f1
                                                                                                                              0x003615fa
                                                                                                                              0x00361603
                                                                                                                              0x00361606
                                                                                                                              0x00361609
                                                                                                                              0x0036160b
                                                                                                                              0x0036161d
                                                                                                                              0x00361622
                                                                                                                              0x0036163c
                                                                                                                              0x00361643
                                                                                                                              0x00361624
                                                                                                                              0x0036162d
                                                                                                                              0x00361633
                                                                                                                              0x00361633
                                                                                                                              0x0036164d
                                                                                                                              0x00361653
                                                                                                                              0x00361658
                                                                                                                              0x00361732
                                                                                                                              0x00361738
                                                                                                                              0x0036165e
                                                                                                                              0x0036166c
                                                                                                                              0x0036166e
                                                                                                                              0x00361671
                                                                                                                              0x00361674
                                                                                                                              0x00361681
                                                                                                                              0x00361711
                                                                                                                              0x00361717
                                                                                                                              0x0036168c
                                                                                                                              0x0036168f
                                                                                                                              0x00361699
                                                                                                                              0x0036169f
                                                                                                                              0x003616a4
                                                                                                                              0x003616c5
                                                                                                                              0x003616d0
                                                                                                                              0x003616e0
                                                                                                                              0x003616e6
                                                                                                                              0x003616e6
                                                                                                                              0x003616ee
                                                                                                                              0x003616a6
                                                                                                                              0x003616af
                                                                                                                              0x003616b5
                                                                                                                              0x003616b5
                                                                                                                              0x003616a4
                                                                                                                              0x003616f7
                                                                                                                              0x00361700
                                                                                                                              0x00361700
                                                                                                                              0x00361721
                                                                                                                              0x00361726
                                                                                                                              0x00361746

                                                                                                                              APIs
                                                                                                                              • _llseek.KERNEL32(?,?,00000000), ref: 00361609
                                                                                                                              • _lread.KERNEL32(?,?,00000008), ref: 0036161D
                                                                                                                              • lstrcpyA.KERNEL32(?,Could not find Lua DLL file size), ref: 0036162D
                                                                                                                              • _malloc.LIBCMT ref: 0036164D
                                                                                                                              • _llseek.KERNEL32(?,?,00000000), ref: 0036166C
                                                                                                                              • _lread.KERNEL32(?,?,?), ref: 0036167A
                                                                                                                              • _lcreat.KERNEL32(?,?), ref: 00361699
                                                                                                                              • lstrcpyA.KERNEL32(?,Unable to open Lua DLL file), ref: 003616AF
                                                                                                                              • _lwrite.KERNEL32(00000000,?,?), ref: 003616C5
                                                                                                                              • lstrcpyA.KERNEL32(?,Unable to write to Lua file.), ref: 003616E0
                                                                                                                              • _lclose.KERNEL32(00000000), ref: 003616EE
                                                                                                                              • lstrcpyA.KERNEL32(?,Failed to read Lua DLL), ref: 00361711
                                                                                                                              • _free.LIBCMT ref: 00361721
                                                                                                                              • lstrcpyA.KERNEL32(?,Failed to alloc memory.), ref: 00361732
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.379856807.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.379847164.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.379876018.0000000000367000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.379890531.000000000036A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.379900293.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_360000_fNlAH8RgLk.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: lstrcpy$_llseek_lread$_free_lclose_lcreat_lwrite_malloc
                                                                                                                              • String ID: 6$Could not find Lua DLL file size$Failed to alloc memory.$Failed to read Lua DLL$Unable to open Lua DLL file$Unable to write to Lua file.
                                                                                                                              • API String ID: 4172578098-1978040295
                                                                                                                              • Opcode ID: c25f5e1b4071c4a1e8f1be33b41fea2c99c2e711ad8dac6e93390914ca59eced
                                                                                                                              • Instruction ID: c120a799954924448f3c0011ce864cca562ab8d1a08ceb42d262f020f98dc501
                                                                                                                              • Opcode Fuzzy Hash: c25f5e1b4071c4a1e8f1be33b41fea2c99c2e711ad8dac6e93390914ca59eced
                                                                                                                              • Instruction Fuzzy Hash: 5D414E75904604EFCF229BA4DC849EEBBB8FF44359F55895AF826A3160D7706A04DF20
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 173 3614ce-3614ef call 3627ac 176 3614f5-361525 _llseek _lread 173->176 177 3615d9-3615df 173->177 178 3615ac-3615be lstrcpyA 176->178 179 36152b-361531 176->179 181 3615c5-3615cf call 362772 178->181 179->178 180 361533-361546 _lcreat 179->180 183 361560 180->183 184 361548-36155e lstrcpyA 180->184 188 3615d1-3615d2 _lclose 181->188 189 3615d8 181->189 187 361562-36156b 183->187 186 361592-3615aa 184->186 186->181 190 361584-36158c _lwrite 187->190 191 36156d 187->191 188->189 189->177 190->186 192 361577-361582 191->192 193 36156f-361575 191->193 192->187 192->190 193->190 193->192
                                                                                                                              C-Code - Quality: 87%
                                                                                                                              			E003614CE(void* __edx, void* __edi, void* __eflags) {
                                                                                                                              				signed int _v8;
                                                                                                                              				signed int _v12;
                                                                                                                              				void* __esi;
                                                                                                                              				CHAR* _t27;
                                                                                                                              				int _t30;
                                                                                                                              				int _t35;
                                                                                                                              				void* _t36;
                                                                                                                              				CHAR* _t43;
                                                                                                                              				void* _t45;
                                                                                                                              				void* _t49;
                                                                                                                              				void* _t50;
                                                                                                                              				int _t52;
                                                                                                                              				void* _t55;
                                                                                                                              				CHAR* _t57;
                                                                                                                              
                                                                                                                              				_t50 = __edx;
                                                                                                                              				_push(_t45);
                                                                                                                              				_push(_t45);
                                                                                                                              				_v8 = _v8 & 0x00000000;
                                                                                                                              				_t55 = _t45;
                                                                                                                              				_t27 = E003627AC(__edx, __edi, _t55,  *(_t55 + 0x1540)); // executed
                                                                                                                              				_v12 = _v12 | 0xffffffff;
                                                                                                                              				_t43 = _t27;
                                                                                                                              				if(_t43 != 0) {
                                                                                                                              					_push(__edi);
                                                                                                                              					_llseek( *(_t55 + 0x1530),  *(_t55 + 0x1538), 0); // executed
                                                                                                                              					_t30 = _lread( *(_t55 + 0x1530), _t43,  *(_t55 + 0x1540)); // executed
                                                                                                                              					if(_t30 !=  *(_t55 + 0x1540) || 0 !=  *((intOrPtr*)(_t55 + 0x1544))) {
                                                                                                                              						_t57 = _t55 + 8;
                                                                                                                              						__eflags = _t57;
                                                                                                                              						lstrcpyA(_t57, "Failed to read setup engine");
                                                                                                                              						_t52 = _v12;
                                                                                                                              						_v8 = 0x36;
                                                                                                                              					} else {
                                                                                                                              						_t35 = _lcreat(_t55 + 0x1224, 0); // executed
                                                                                                                              						_t52 = _t35;
                                                                                                                              						if(_t52 != 0xffffffff) {
                                                                                                                              							_t49 = 0;
                                                                                                                              							__eflags = 0;
                                                                                                                              							while(1) {
                                                                                                                              								_t36 = _t49;
                                                                                                                              								asm("cdq");
                                                                                                                              								__eflags = _t50 -  *((intOrPtr*)(_t55 + 0x1544));
                                                                                                                              								if(__eflags > 0) {
                                                                                                                              									break;
                                                                                                                              								}
                                                                                                                              								if(__eflags < 0) {
                                                                                                                              									L9:
                                                                                                                              									 *(_t49 + _t43) =  *(_t49 + _t43) ^ 0x00000007;
                                                                                                                              									_t49 = _t49 + 1;
                                                                                                                              									__eflags = _t49 - 0x7d0;
                                                                                                                              									if(_t49 < 0x7d0) {
                                                                                                                              										continue;
                                                                                                                              									}
                                                                                                                              								} else {
                                                                                                                              									__eflags = _t36 -  *(_t55 + 0x1540);
                                                                                                                              									if(_t36 <  *(_t55 + 0x1540)) {
                                                                                                                              										goto L9;
                                                                                                                              									}
                                                                                                                              								}
                                                                                                                              								break;
                                                                                                                              							}
                                                                                                                              							_lwrite(_t52, _t43,  *(_t55 + 0x1540)); // executed
                                                                                                                              						} else {
                                                                                                                              							lstrcpyA(_t55 + 8, "Unable to open setup file");
                                                                                                                              							_v8 = 0x37;
                                                                                                                              						}
                                                                                                                              						 *(_t55 + 0x1538) =  *(_t55 + 0x1538) +  *(_t55 + 0x1540);
                                                                                                                              						asm("adc [esi+0x153c], eax");
                                                                                                                              					}
                                                                                                                              					E00362772(_t43); // executed
                                                                                                                              					if(_t52 != 0xffffffff) {
                                                                                                                              						_lclose(_t52); // executed
                                                                                                                              					}
                                                                                                                              				}
                                                                                                                              				return _v8;
                                                                                                                              			}

















                                                                                                                              0x003614ce
                                                                                                                              0x003614d1
                                                                                                                              0x003614d2
                                                                                                                              0x003614d3
                                                                                                                              0x003614d9
                                                                                                                              0x003614e1
                                                                                                                              0x003614e6
                                                                                                                              0x003614ea
                                                                                                                              0x003614ef
                                                                                                                              0x003614f5
                                                                                                                              0x00361504
                                                                                                                              0x00361517
                                                                                                                              0x00361525
                                                                                                                              0x003615b1
                                                                                                                              0x003615b1
                                                                                                                              0x003615b5
                                                                                                                              0x003615bb
                                                                                                                              0x003615be
                                                                                                                              0x00361533
                                                                                                                              0x0036153b
                                                                                                                              0x00361541
                                                                                                                              0x00361546
                                                                                                                              0x00361560
                                                                                                                              0x00361560
                                                                                                                              0x00361562
                                                                                                                              0x00361562
                                                                                                                              0x00361564
                                                                                                                              0x00361565
                                                                                                                              0x0036156b
                                                                                                                              0x00000000
                                                                                                                              0x00000000
                                                                                                                              0x0036156d
                                                                                                                              0x00361577
                                                                                                                              0x00361577
                                                                                                                              0x0036157b
                                                                                                                              0x0036157c
                                                                                                                              0x00361582
                                                                                                                              0x00000000
                                                                                                                              0x00000000
                                                                                                                              0x0036156f
                                                                                                                              0x0036156f
                                                                                                                              0x00361575
                                                                                                                              0x00000000
                                                                                                                              0x00000000
                                                                                                                              0x00361575
                                                                                                                              0x00000000
                                                                                                                              0x0036156d
                                                                                                                              0x0036158c
                                                                                                                              0x00361548
                                                                                                                              0x00361551
                                                                                                                              0x00361557
                                                                                                                              0x00361557
                                                                                                                              0x00361598
                                                                                                                              0x003615a4
                                                                                                                              0x003615a4
                                                                                                                              0x003615c6
                                                                                                                              0x003615cf
                                                                                                                              0x003615d2
                                                                                                                              0x003615d2
                                                                                                                              0x003615d8
                                                                                                                              0x003615df

                                                                                                                              APIs
                                                                                                                              • _malloc.LIBCMT ref: 003614E1
                                                                                                                                • Part of subcall function 003627AC: __FF_MSGBANNER.LIBCMT ref: 003627C5
                                                                                                                                • Part of subcall function 003627AC: __NMSG_WRITE.LIBCMT ref: 003627CC
                                                                                                                                • Part of subcall function 003627AC: RtlAllocateHeap.NTDLL(00000000,00000001,00000000,?,00000000,?,0036128A,0001F400), ref: 003627F1
                                                                                                                              • _llseek.KERNEL32(?,?,00000000), ref: 00361504
                                                                                                                              • _lread.KERNEL32(?,00000000,?,?,00361FA7,00000000,00000800), ref: 00361517
                                                                                                                              • _lcreat.KERNEL32(?,?), ref: 0036153B
                                                                                                                              • lstrcpyA.KERNEL32(?,Unable to open setup file,?,00361FA7,00000000,00000800), ref: 00361551
                                                                                                                              • _lwrite.KERNEL32(00000000,00000000,?,?,00361FA7,00000000,00000800), ref: 0036158C
                                                                                                                              • lstrcpyA.KERNEL32(?,Failed to read setup engine,?,00361FA7,00000000,00000800), ref: 003615B5
                                                                                                                              • _free.LIBCMT ref: 003615C6
                                                                                                                              • _lclose.KERNEL32(000000FF), ref: 003615D2
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.379856807.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.379847164.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.379876018.0000000000367000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.379890531.000000000036A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.379900293.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_360000_fNlAH8RgLk.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: lstrcpy$AllocateHeap_free_lclose_lcreat_llseek_lread_lwrite_malloc
                                                                                                                              • String ID: 6$Failed to read setup engine$Unable to open setup file
                                                                                                                              • API String ID: 694386576-1523045757
                                                                                                                              • Opcode ID: 21132294fad7d9c6eea2d196387a933af1378e83bad861c8f55045a4defbf9a5
                                                                                                                              • Instruction ID: 0834930282c9169bfbcd942b3e8b1cfc1e3eb8f9cdf16c505789e63b911c4486
                                                                                                                              • Opcode Fuzzy Hash: 21132294fad7d9c6eea2d196387a933af1378e83bad861c8f55045a4defbf9a5
                                                                                                                              • Instruction Fuzzy Hash: 13319371514A00EFC7269B74DC88ADBB7F8EF85369F24891DF667D6090D77069408B20
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 194 361f7a-361f91 call 36121e call 361233 199 361fc3-361fc9 194->199 200 361f93-361f9e call 36188b 194->200 201 361fcb-361fdf Sleep 199->201 202 362028-36202d 199->202 200->199 207 361fa0-361fab call 3614ce 200->207 204 362002-362026 MoveFileExA * 3 201->204 205 361fe1-362000 DeleteFileA * 2 RemoveDirectoryA 201->205 204->202 205->202 207->199 210 361fad-361fb8 call 3615e0 207->210 210->199 213 361fba-361fbc call 361b8c 210->213 215 361fc1 213->215 215->199
                                                                                                                              C-Code - Quality: 100%
                                                                                                                              			E00361F7A(CHAR* __ecx, void* __edx, void* __eflags) {
                                                                                                                              				void* __edi;
                                                                                                                              				void* _t6;
                                                                                                                              				CHAR* _t8;
                                                                                                                              				void* _t17;
                                                                                                                              				void* _t18;
                                                                                                                              				void* _t19;
                                                                                                                              				void* _t20;
                                                                                                                              				void* _t21;
                                                                                                                              				void* _t28;
                                                                                                                              				CHAR* _t32;
                                                                                                                              				CHAR* _t33;
                                                                                                                              				intOrPtr _t40;
                                                                                                                              
                                                                                                                              				_t28 = __edx;
                                                                                                                              				_t32 = __ecx;
                                                                                                                              				E0036121E(__ecx);
                                                                                                                              				_t6 = E00361233(__ecx); // executed
                                                                                                                              				_t21 = _t6;
                                                                                                                              				if(_t21 == 0) {
                                                                                                                              					_t17 = E0036188B(__ecx); // executed
                                                                                                                              					_t21 = _t17;
                                                                                                                              					_t37 = _t21;
                                                                                                                              					if(_t21 == 0) {
                                                                                                                              						_t18 = E003614CE(_t28, 0, _t37); // executed
                                                                                                                              						_t21 = _t18;
                                                                                                                              						if(_t21 == 0) {
                                                                                                                              							_t19 = E003615E0(__ecx); // executed
                                                                                                                              							_t21 = _t19;
                                                                                                                              							if(_t21 == 0) {
                                                                                                                              								_t20 = E00361B8C(__ecx, _t28); // executed
                                                                                                                              								_t21 = _t20;
                                                                                                                              							}
                                                                                                                              						}
                                                                                                                              					}
                                                                                                                              				}
                                                                                                                              				_t40 =  *0x36ab80; // 0x0
                                                                                                                              				if(_t40 == 0) {
                                                                                                                              					Sleep(0xa); // executed
                                                                                                                              					_t8 = _t32 + 0x1224;
                                                                                                                              					if( *((intOrPtr*)(_t32 + 0x110c)) == 0) {
                                                                                                                              						MoveFileExA(_t8, 0, 5);
                                                                                                                              						MoveFileExA(_t32 + 0x142c, 0, 5);
                                                                                                                              						_t33 = _t32 + 0x1328;
                                                                                                                              						__eflags = _t33;
                                                                                                                              						MoveFileExA(_t33, 0, 5);
                                                                                                                              					} else {
                                                                                                                              						DeleteFileA(_t8); // executed
                                                                                                                              						DeleteFileA(_t32 + 0x142c); // executed
                                                                                                                              						RemoveDirectoryA(_t32 + 0x1328); // executed
                                                                                                                              					}
                                                                                                                              				}
                                                                                                                              				return _t21;
                                                                                                                              			}















                                                                                                                              0x00361f7a
                                                                                                                              0x00361f7d
                                                                                                                              0x00361f7f
                                                                                                                              0x00361f86
                                                                                                                              0x00361f8b
                                                                                                                              0x00361f91
                                                                                                                              0x00361f95
                                                                                                                              0x00361f9a
                                                                                                                              0x00361f9c
                                                                                                                              0x00361f9e
                                                                                                                              0x00361fa2
                                                                                                                              0x00361fa7
                                                                                                                              0x00361fab
                                                                                                                              0x00361faf
                                                                                                                              0x00361fb4
                                                                                                                              0x00361fb8
                                                                                                                              0x00361fbc
                                                                                                                              0x00361fc1
                                                                                                                              0x00361fc1
                                                                                                                              0x00361fb8
                                                                                                                              0x00361fab
                                                                                                                              0x00361f9e
                                                                                                                              0x00361fc3
                                                                                                                              0x00361fc9
                                                                                                                              0x00361fcd
                                                                                                                              0x00361fd3
                                                                                                                              0x00361fdf
                                                                                                                              0x0036200c
                                                                                                                              0x00362019
                                                                                                                              0x0036201f
                                                                                                                              0x0036201f
                                                                                                                              0x00362026
                                                                                                                              0x00361fe1
                                                                                                                              0x00361fe8
                                                                                                                              0x00361ff1
                                                                                                                              0x00361ffa
                                                                                                                              0x00361ffa
                                                                                                                              0x00361fdf
                                                                                                                              0x0036202d

                                                                                                                              APIs
                                                                                                                                • Part of subcall function 0036121E: GetModuleFileNameA.KERNEL32(00000000,?,00000104,00361F84,00000000,00000800,74CB6980,0036115C), ref: 0036122C
                                                                                                                                • Part of subcall function 00361233: _lopen.KERNEL32(?,00000000), ref: 00361252
                                                                                                                                • Part of subcall function 00361233: lstrcpyA.KERNEL32(?,Unable to open archive file), ref: 0036126E
                                                                                                                                • Part of subcall function 00361233: _free.LIBCMT ref: 003614C0
                                                                                                                              • Sleep.KERNELBASE(0000000A,00000000,00000800,74CB6980,0036115C), ref: 00361FCD
                                                                                                                              • DeleteFileA.KERNELBASE(?), ref: 00361FE8
                                                                                                                              • DeleteFileA.KERNELBASE(?), ref: 00361FF1
                                                                                                                              • RemoveDirectoryA.KERNELBASE(?), ref: 00361FFA
                                                                                                                                • Part of subcall function 0036188B: GetCurrentDirectoryA.KERNEL32(00000104,?,00000000,?,00000000), ref: 003618BD
                                                                                                                                • Part of subcall function 0036188B: GetTempPathA.KERNEL32(00000104,?), ref: 003618DD
                                                                                                                                • Part of subcall function 0036188B: lstrlenA.KERNEL32(?), ref: 003618F0
                                                                                                                                • Part of subcall function 0036188B: lstrcpyA.KERNEL32(?,?,?), ref: 00361915
                                                                                                                                • Part of subcall function 0036188B: lstrlenA.KERNEL32(?), ref: 0036192B
                                                                                                                                • Part of subcall function 0036188B: lstrcatA.KERNEL32(?,00367380), ref: 0036193F
                                                                                                                                • Part of subcall function 0036188B: wsprintfA.USER32 ref: 0036196C
                                                                                                                                • Part of subcall function 0036188B: wsprintfA.USER32 ref: 00361981
                                                                                                                                • Part of subcall function 0036188B: DeleteFileA.KERNELBASE(?), ref: 003619D0
                                                                                                                                • Part of subcall function 0036188B: RemoveDirectoryA.KERNELBASE(?), ref: 003619D9
                                                                                                                                • Part of subcall function 0036188B: GetFileAttributesA.KERNELBASE(?), ref: 003619E6
                                                                                                                                • Part of subcall function 0036188B: CreateDirectoryA.KERNELBASE(?,00000000), ref: 00361A00
                                                                                                                                • Part of subcall function 0036188B: lstrcpyA.KERNEL32(?,?), ref: 00361A10
                                                                                                                                • Part of subcall function 0036188B: SetCurrentDirectoryA.KERNELBASE(?), ref: 00361A1F
                                                                                                                              • MoveFileExA.KERNEL32 ref: 0036200C
                                                                                                                              • MoveFileExA.KERNEL32 ref: 00362019
                                                                                                                              • MoveFileExA.KERNEL32 ref: 00362026
                                                                                                                                • Part of subcall function 003614CE: _malloc.LIBCMT ref: 003614E1
                                                                                                                                • Part of subcall function 003614CE: _llseek.KERNEL32(?,?,00000000), ref: 00361504
                                                                                                                                • Part of subcall function 003614CE: _lread.KERNEL32(?,00000000,?,?,00361FA7,00000000,00000800), ref: 00361517
                                                                                                                                • Part of subcall function 003614CE: _lcreat.KERNEL32(?,?), ref: 0036153B
                                                                                                                                • Part of subcall function 003614CE: lstrcpyA.KERNEL32(?,Unable to open setup file,?,00361FA7,00000000,00000800), ref: 00361551
                                                                                                                                • Part of subcall function 003614CE: _free.LIBCMT ref: 003615C6
                                                                                                                                • Part of subcall function 003614CE: _lclose.KERNEL32(000000FF), ref: 003615D2
                                                                                                                                • Part of subcall function 003615E0: _llseek.KERNEL32(?,?,00000000), ref: 00361609
                                                                                                                                • Part of subcall function 003615E0: _lread.KERNEL32(?,?,00000008), ref: 0036161D
                                                                                                                                • Part of subcall function 003615E0: lstrcpyA.KERNEL32(?,Could not find Lua DLL file size), ref: 0036162D
                                                                                                                                • Part of subcall function 003615E0: _malloc.LIBCMT ref: 0036164D
                                                                                                                                • Part of subcall function 003615E0: _llseek.KERNEL32(?,?,00000000), ref: 0036166C
                                                                                                                                • Part of subcall function 003615E0: _lread.KERNEL32(?,?,?), ref: 0036167A
                                                                                                                                • Part of subcall function 003615E0: _lcreat.KERNEL32(?,?), ref: 00361699
                                                                                                                                • Part of subcall function 003615E0: lstrcpyA.KERNEL32(?,Unable to open Lua DLL file), ref: 003616AF
                                                                                                                                • Part of subcall function 003615E0: _free.LIBCMT ref: 00361721
                                                                                                                                • Part of subcall function 00361B8C: wsprintfA.USER32 ref: 00361C31
                                                                                                                                • Part of subcall function 00361B8C: lstrlenA.KERNEL32(?), ref: 00361C3D
                                                                                                                                • Part of subcall function 00361B8C: lstrcatA.KERNEL32(?,003674E0), ref: 00361C59
                                                                                                                                • Part of subcall function 00361B8C: lstrcatA.KERNEL32(?,?), ref: 00361C69
                                                                                                                                • Part of subcall function 00361B8C: wsprintfA.USER32 ref: 00361C7E
                                                                                                                                • Part of subcall function 00361B8C: lstrcatA.KERNEL32(?,003674E0), ref: 00361C8F
                                                                                                                                • Part of subcall function 00361B8C: lstrcatA.KERNEL32(?,?), ref: 00361C9F
                                                                                                                                • Part of subcall function 00361B8C: wsprintfA.USER32 ref: 00361CB5
                                                                                                                                • Part of subcall function 00361B8C: lstrcatA.KERNEL32(?,003674E0), ref: 00361CC6
                                                                                                                                • Part of subcall function 00361B8C: lstrcatA.KERNEL32(?,?), ref: 00361CD6
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.379856807.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.379847164.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.379876018.0000000000367000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.379890531.000000000036A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.379900293.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_360000_fNlAH8RgLk.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: File$lstrcat$lstrcpy$Directorywsprintf$DeleteMove_free_llseek_lreadlstrlen$CurrentRemove_lcreat_malloc$AttributesCreateModuleNamePathSleepTemp_lclose_lopen
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3481004031-0
                                                                                                                              • Opcode ID: cbf50fc356f6f5995e35e94adfed63a956408ec8b70140f76344b5e367e54f12
                                                                                                                              • Instruction ID: f77306be3e9a5668b03a557dfe8612ba0a0a327ae775ec9d69978fc6daa0c9d7
                                                                                                                              • Opcode Fuzzy Hash: cbf50fc356f6f5995e35e94adfed63a956408ec8b70140f76344b5e367e54f12
                                                                                                                              • Instruction Fuzzy Hash: DB11E131B40F1057C623B3B04C89B9F22DD9BD9751F1A8925F206DF188EBE44D018BA0
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 216 362059-36206a call 36202e ExitProcess
                                                                                                                              C-Code - Quality: 100%
                                                                                                                              			E00362059(int _a4) {
                                                                                                                              
                                                                                                                              				E0036202E(_a4);
                                                                                                                              				ExitProcess(_a4);
                                                                                                                              			}



                                                                                                                              0x00362061
                                                                                                                              0x0036206a

                                                                                                                              APIs
                                                                                                                              • ___crtCorExitProcess.LIBCMT ref: 00362061
                                                                                                                                • Part of subcall function 0036202E: GetModuleHandleW.KERNEL32(mscoree.dll,?,00362066,0036128A,?,00362AD5,000000FF,0000001E,003694D0,0000000C,00362B80,0036128A,0036128A,?,003630A4,0000000D), ref: 00362038
                                                                                                                                • Part of subcall function 0036202E: GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 00362048
                                                                                                                              • ExitProcess.KERNEL32 ref: 0036206A
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.379856807.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.379847164.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.379876018.0000000000367000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.379890531.000000000036A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.379900293.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_360000_fNlAH8RgLk.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ExitProcess$AddressHandleModuleProc___crt
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2427264223-0
                                                                                                                              • Opcode ID: 90137123baaaf5cac55a592fe65bd885e66b584518cacbc814ceb6a99e5657a5
                                                                                                                              • Instruction ID: 27720bb2d9486375c29f599e1c2d76bc15d3b0838fc9915ecb79971a564a3207
                                                                                                                              • Opcode Fuzzy Hash: 90137123baaaf5cac55a592fe65bd885e66b584518cacbc814ceb6a99e5657a5
                                                                                                                              • Instruction Fuzzy Hash: 3FB09235004108BFCB132F26DD0A84A3F2AEF803A0F518021F9080E032DFF2AD92DA94
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 219 365a70-365a7a 220 365a97-365aa0 219->220 221 365a7c-365a86 219->221 223 365aa2 220->223 224 365aa3-365aa8 220->224 221->220 222 365a88-365a96 call 36348d 221->222 223->224 226 365abd-365ac4 224->226 227 365aaa-365abb RtlAllocateHeap 224->227 229 365ac6-365acf call 362fae 226->229 230 365ae2-365ae7 226->230 227->226 228 365aef-365af1 227->228 229->224 235 365ad1-365ad6 229->235 230->228 233 365ae9 230->233 233->228 236 365ade-365ae0 235->236 237 365ad8 235->237 236->228 237->236
                                                                                                                              C-Code - Quality: 86%
                                                                                                                              			E00365A70(signed int _a4, signed int _a8, long _a12) {
                                                                                                                              				void* _t10;
                                                                                                                              				long _t11;
                                                                                                                              				long _t12;
                                                                                                                              				signed int _t13;
                                                                                                                              				signed int _t17;
                                                                                                                              				long _t19;
                                                                                                                              				long _t24;
                                                                                                                              
                                                                                                                              				_t17 = _a4;
                                                                                                                              				if(_t17 == 0) {
                                                                                                                              					L3:
                                                                                                                              					_t24 = _t17 * _a8;
                                                                                                                              					__eflags = _t24;
                                                                                                                              					if(_t24 == 0) {
                                                                                                                              						_t24 = _t24 + 1;
                                                                                                                              						__eflags = _t24;
                                                                                                                              					}
                                                                                                                              					goto L5;
                                                                                                                              					L6:
                                                                                                                              					_t10 = RtlAllocateHeap( *0x36b6a4, 8, _t24); // executed
                                                                                                                              					__eflags = 0;
                                                                                                                              					if(0 == 0) {
                                                                                                                              						goto L7;
                                                                                                                              					}
                                                                                                                              					L14:
                                                                                                                              					return _t10;
                                                                                                                              					goto L15;
                                                                                                                              					L7:
                                                                                                                              					__eflags =  *0x36b6a8;
                                                                                                                              					if( *0x36b6a8 == 0) {
                                                                                                                              						_t19 = _a12;
                                                                                                                              						__eflags = _t19;
                                                                                                                              						if(_t19 != 0) {
                                                                                                                              							 *_t19 = 0xc;
                                                                                                                              						}
                                                                                                                              					} else {
                                                                                                                              						_t11 = E00362FAE(_t10, _t24);
                                                                                                                              						__eflags = _t11;
                                                                                                                              						if(_t11 != 0) {
                                                                                                                              							L5:
                                                                                                                              							_t10 = 0;
                                                                                                                              							__eflags = _t24 - 0xffffffe0;
                                                                                                                              							if(_t24 > 0xffffffe0) {
                                                                                                                              								goto L7;
                                                                                                                              							} else {
                                                                                                                              								goto L6;
                                                                                                                              							}
                                                                                                                              						} else {
                                                                                                                              							_t12 = _a12;
                                                                                                                              							__eflags = _t12;
                                                                                                                              							if(_t12 != 0) {
                                                                                                                              								 *_t12 = 0xc;
                                                                                                                              							}
                                                                                                                              							_t10 = 0;
                                                                                                                              						}
                                                                                                                              					}
                                                                                                                              					goto L14;
                                                                                                                              				} else {
                                                                                                                              					_t13 = 0xffffffe0;
                                                                                                                              					_t27 = _t13 / _t17 - _a8;
                                                                                                                              					if(_t13 / _t17 >= _a8) {
                                                                                                                              						goto L3;
                                                                                                                              					} else {
                                                                                                                              						 *((intOrPtr*)(E0036348D(_t27))) = 0xc;
                                                                                                                              						return 0;
                                                                                                                              					}
                                                                                                                              				}
                                                                                                                              				L15:
                                                                                                                              			}










                                                                                                                              0x00365a75
                                                                                                                              0x00365a7a
                                                                                                                              0x00365a97
                                                                                                                              0x00365a9c
                                                                                                                              0x00365a9e
                                                                                                                              0x00365aa0
                                                                                                                              0x00365aa2
                                                                                                                              0x00365aa2
                                                                                                                              0x00365aa2
                                                                                                                              0x00000000
                                                                                                                              0x00365aaa
                                                                                                                              0x00365ab3
                                                                                                                              0x00365ab9
                                                                                                                              0x00365abb
                                                                                                                              0x00000000
                                                                                                                              0x00000000
                                                                                                                              0x00365aef
                                                                                                                              0x00365af1
                                                                                                                              0x00000000
                                                                                                                              0x00365abd
                                                                                                                              0x00365abd
                                                                                                                              0x00365ac4
                                                                                                                              0x00365ae2
                                                                                                                              0x00365ae5
                                                                                                                              0x00365ae7
                                                                                                                              0x00365ae9
                                                                                                                              0x00365ae9
                                                                                                                              0x00365ac6
                                                                                                                              0x00365ac7
                                                                                                                              0x00365acd
                                                                                                                              0x00365acf
                                                                                                                              0x00365aa3
                                                                                                                              0x00365aa3
                                                                                                                              0x00365aa5
                                                                                                                              0x00365aa8
                                                                                                                              0x00000000
                                                                                                                              0x00000000
                                                                                                                              0x00000000
                                                                                                                              0x00000000
                                                                                                                              0x00365ad1
                                                                                                                              0x00365ad1
                                                                                                                              0x00365ad4
                                                                                                                              0x00365ad6
                                                                                                                              0x00365ad8
                                                                                                                              0x00365ad8
                                                                                                                              0x00365ade
                                                                                                                              0x00365ade
                                                                                                                              0x00365acf
                                                                                                                              0x00000000
                                                                                                                              0x00365a7c
                                                                                                                              0x00365a80
                                                                                                                              0x00365a83
                                                                                                                              0x00365a86
                                                                                                                              0x00000000
                                                                                                                              0x00365a88
                                                                                                                              0x00365a8d
                                                                                                                              0x00365a96
                                                                                                                              0x00365a96
                                                                                                                              0x00365a86
                                                                                                                              0x00000000

                                                                                                                              APIs
                                                                                                                              • RtlAllocateHeap.NTDLL(00000008,?,00000000,?,00364882,0036128A,?,00000000,00000000,00000000,?,00363139,00000001,00000214,?,0036128A), ref: 00365AB3
                                                                                                                                • Part of subcall function 0036348D: __getptd_noexit.LIBCMT ref: 0036348D
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.379856807.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.379847164.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.379876018.0000000000367000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.379890531.000000000036A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.379900293.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_360000_fNlAH8RgLk.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: AllocateHeap__getptd_noexit
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 328603210-0
                                                                                                                              • Opcode ID: 9d11f00ce94bf66deb9eb967ed395d8407fc9ca4ad289869adb850ae634de538
                                                                                                                              • Instruction ID: 11d677465c2fb300b9a0c47f168b2dadbffe2d6cb33d75b1dee230e57b88c1f7
                                                                                                                              • Opcode Fuzzy Hash: 9d11f00ce94bf66deb9eb967ed395d8407fc9ca4ad289869adb850ae634de538
                                                                                                                              • Instruction Fuzzy Hash: 5901B131251A169AEB279FA5DC84B6B3759EF81760F12C739E816CB198DBB0CC00C650
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 238 3622b1-3622bd call 362171 240 3622c2-3622c6 238->240
                                                                                                                              C-Code - Quality: 25%
                                                                                                                              			E003622B1(intOrPtr _a4) {
                                                                                                                              				void* __ebp;
                                                                                                                              				void* _t2;
                                                                                                                              				void* _t3;
                                                                                                                              				void* _t4;
                                                                                                                              				void* _t5;
                                                                                                                              				void* _t8;
                                                                                                                              
                                                                                                                              				_push(0);
                                                                                                                              				_push(0);
                                                                                                                              				_push(_a4);
                                                                                                                              				_t2 = E00362171(_t3, _t4, _t5, _t8); // executed
                                                                                                                              				return _t2;
                                                                                                                              			}









                                                                                                                              0x003622b6
                                                                                                                              0x003622b8
                                                                                                                              0x003622ba
                                                                                                                              0x003622bd
                                                                                                                              0x003622c6

                                                                                                                              APIs
                                                                                                                              • _doexit.LIBCMT ref: 003622BD
                                                                                                                                • Part of subcall function 00362171: __lock.LIBCMT ref: 0036217F
                                                                                                                                • Part of subcall function 00362171: RtlDecodePointer.NTDLL(00369490,00000020,003622D8,0036128A,00000001,00000000,?,00362318,000000FF,?,00362B8C,00000011,0036128A,?,003630A4,0000000D), ref: 003621BB
                                                                                                                                • Part of subcall function 00362171: DecodePointer.KERNEL32(?,00362318,000000FF,?,00362B8C,00000011,0036128A,?,003630A4,0000000D), ref: 003621CC
                                                                                                                                • Part of subcall function 00362171: DecodePointer.KERNEL32(-00000004,?,00362318,000000FF,?,00362B8C,00000011,0036128A,?,003630A4,0000000D), ref: 003621F2
                                                                                                                                • Part of subcall function 00362171: DecodePointer.KERNEL32(?,00362318,000000FF,?,00362B8C,00000011,0036128A,?,003630A4,0000000D), ref: 00362205
                                                                                                                                • Part of subcall function 00362171: DecodePointer.KERNEL32(?,00362318,000000FF,?,00362B8C,00000011,0036128A,?,003630A4,0000000D), ref: 0036220F
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.379856807.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.379847164.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.379876018.0000000000367000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.379890531.000000000036A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.379900293.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_360000_fNlAH8RgLk.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: DecodePointer$__lock_doexit
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3343572566-0
                                                                                                                              • Opcode ID: b7f9ddcf0c01e83a82a0f1c6c29853ea6c7db7599a0eb0d3eddd439c3244ce42
                                                                                                                              • Instruction ID: 12777fa4a790eb226773ebc088d5d9a319cd90629fa7c96441e10c1a68b17a75
                                                                                                                              • Opcode Fuzzy Hash: b7f9ddcf0c01e83a82a0f1c6c29853ea6c7db7599a0eb0d3eddd439c3244ce42
                                                                                                                              • Instruction Fuzzy Hash: 04B0123268470C33DA212642EC07F073F1D87C2B60F654020FF0C1D1E1B9A3B96180C9
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 241 362fd6-362fde RtlEncodePointer
                                                                                                                              APIs
                                                                                                                              • RtlEncodePointer.NTDLL(00000000,00365661,0036AD50,00000314,00000000,?,?,?,?,?,00363AF2,0036AD50,Microsoft Visual C++ Runtime Library,00012010), ref: 00362FD8
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.379856807.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.379847164.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.379876018.0000000000367000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.379890531.000000000036A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.379900293.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_360000_fNlAH8RgLk.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: EncodePointer
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2118026453-0
                                                                                                                              • Opcode ID: 88cc0df7fb6b1bebf84cacbdb0e54117d7772d987a47f70ac946656c28052bc4
                                                                                                                              • Instruction ID: c787162767f195ef39183f71b050292a38e6d0a9628d8c8c77277e0dad3e8cdb
                                                                                                                              • Opcode Fuzzy Hash: 88cc0df7fb6b1bebf84cacbdb0e54117d7772d987a47f70ac946656c28052bc4
                                                                                                                              • Instruction Fuzzy Hash:
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              C-Code - Quality: 85%
                                                                                                                              			E0036239A(intOrPtr __eax, intOrPtr __ebx, intOrPtr __ecx, intOrPtr __edx, intOrPtr __edi, intOrPtr __esi, char _a4) {
                                                                                                                              				intOrPtr _v0;
                                                                                                                              				void* _v804;
                                                                                                                              				intOrPtr _v808;
                                                                                                                              				intOrPtr _v812;
                                                                                                                              				intOrPtr _t6;
                                                                                                                              				intOrPtr _t12;
                                                                                                                              				intOrPtr _t13;
                                                                                                                              				long _t17;
                                                                                                                              				intOrPtr _t21;
                                                                                                                              				intOrPtr _t22;
                                                                                                                              				intOrPtr _t25;
                                                                                                                              				intOrPtr _t26;
                                                                                                                              				intOrPtr _t27;
                                                                                                                              				intOrPtr* _t31;
                                                                                                                              				void* _t34;
                                                                                                                              
                                                                                                                              				_t27 = __esi;
                                                                                                                              				_t26 = __edi;
                                                                                                                              				_t25 = __edx;
                                                                                                                              				_t22 = __ecx;
                                                                                                                              				_t21 = __ebx;
                                                                                                                              				_t6 = __eax;
                                                                                                                              				_t34 = _t22 -  *0x36a020; // 0x1b0f82c9
                                                                                                                              				if(_t34 == 0) {
                                                                                                                              					asm("repe ret");
                                                                                                                              				}
                                                                                                                              				 *0x36b480 = _t6;
                                                                                                                              				 *0x36b47c = _t22;
                                                                                                                              				 *0x36b478 = _t25;
                                                                                                                              				 *0x36b474 = _t21;
                                                                                                                              				 *0x36b470 = _t27;
                                                                                                                              				 *0x36b46c = _t26;
                                                                                                                              				 *0x36b498 = ss;
                                                                                                                              				 *0x36b48c = cs;
                                                                                                                              				 *0x36b468 = ds;
                                                                                                                              				 *0x36b464 = es;
                                                                                                                              				 *0x36b460 = fs;
                                                                                                                              				 *0x36b45c = gs;
                                                                                                                              				asm("pushfd");
                                                                                                                              				_pop( *0x36b490);
                                                                                                                              				 *0x36b484 =  *_t31;
                                                                                                                              				 *0x36b488 = _v0;
                                                                                                                              				 *0x36b494 =  &_a4;
                                                                                                                              				 *0x36b3d0 = 0x10001;
                                                                                                                              				 *0x36b384 =  *0x36b488;
                                                                                                                              				 *0x36b378 = 0xc0000409;
                                                                                                                              				 *0x36b37c = 1;
                                                                                                                              				_t12 =  *0x36a020; // 0x1b0f82c9
                                                                                                                              				_v812 = _t12;
                                                                                                                              				_t13 =  *0x36a024; // 0xe4f07d36
                                                                                                                              				_v808 = _t13;
                                                                                                                              				 *0x36b3c8 = IsDebuggerPresent();
                                                                                                                              				_push(1);
                                                                                                                              				E003649E0(_t14);
                                                                                                                              				SetUnhandledExceptionFilter(0);
                                                                                                                              				_t17 = UnhandledExceptionFilter(0x367f60);
                                                                                                                              				if( *0x36b3c8 == 0) {
                                                                                                                              					_push(1);
                                                                                                                              					E003649E0(_t17);
                                                                                                                              				}
                                                                                                                              				return TerminateProcess(GetCurrentProcess(), 0xc0000409);
                                                                                                                              			}


















                                                                                                                              0x0036239a
                                                                                                                              0x0036239a
                                                                                                                              0x0036239a
                                                                                                                              0x0036239a
                                                                                                                              0x0036239a
                                                                                                                              0x0036239a
                                                                                                                              0x0036239a
                                                                                                                              0x003623a0
                                                                                                                              0x003623a2
                                                                                                                              0x003623a2
                                                                                                                              0x00363c72
                                                                                                                              0x00363c77
                                                                                                                              0x00363c7d
                                                                                                                              0x00363c83
                                                                                                                              0x00363c89
                                                                                                                              0x00363c8f
                                                                                                                              0x00363c95
                                                                                                                              0x00363c9c
                                                                                                                              0x00363ca3
                                                                                                                              0x00363caa
                                                                                                                              0x00363cb1
                                                                                                                              0x00363cb8
                                                                                                                              0x00363cbf
                                                                                                                              0x00363cc0
                                                                                                                              0x00363cc9
                                                                                                                              0x00363cd1
                                                                                                                              0x00363cd9
                                                                                                                              0x00363ce4
                                                                                                                              0x00363cf3
                                                                                                                              0x00363cf8
                                                                                                                              0x00363d02
                                                                                                                              0x00363d0c
                                                                                                                              0x00363d11
                                                                                                                              0x00363d17
                                                                                                                              0x00363d1c
                                                                                                                              0x00363d28
                                                                                                                              0x00363d2d
                                                                                                                              0x00363d2f
                                                                                                                              0x00363d37
                                                                                                                              0x00363d42
                                                                                                                              0x00363d4f
                                                                                                                              0x00363d51
                                                                                                                              0x00363d53
                                                                                                                              0x00363d58
                                                                                                                              0x00363d6c

                                                                                                                              APIs
                                                                                                                              • IsDebuggerPresent.KERNEL32 ref: 00363D22
                                                                                                                              • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00363D37
                                                                                                                              • UnhandledExceptionFilter.KERNEL32(00367F60), ref: 00363D42
                                                                                                                              • GetCurrentProcess.KERNEL32(C0000409), ref: 00363D5E
                                                                                                                              • TerminateProcess.KERNEL32(00000000), ref: 00363D65
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.379856807.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.379847164.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.379876018.0000000000367000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.379890531.000000000036A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.379900293.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_360000_fNlAH8RgLk.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ExceptionFilterProcessUnhandled$CurrentDebuggerPresentTerminate
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2579439406-0
                                                                                                                              • Opcode ID: 50551297cee26f04a47de103eb54d657601ef38f7e2650509666c6f1888d5d5b
                                                                                                                              • Instruction ID: 2551d51230de8deccadcf639d7f9457893df378beb224d72dedf71c746dd7c83
                                                                                                                              • Opcode Fuzzy Hash: 50551297cee26f04a47de103eb54d657601ef38f7e2650509666c6f1888d5d5b
                                                                                                                              • Instruction Fuzzy Hash: 97216BB8915304DBD7039F6AE849654BBACBB08748F60D02AE509D7362EBF059C4CF15
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              C-Code - Quality: 100%
                                                                                                                              			E00363FC8() {
                                                                                                                              
                                                                                                                              				SetUnhandledExceptionFilter(E00363F86);
                                                                                                                              				return 0;
                                                                                                                              			}



                                                                                                                              0x00363fcd
                                                                                                                              0x00363fd5

                                                                                                                              APIs
                                                                                                                              • SetUnhandledExceptionFilter.KERNEL32(Function_00003F86), ref: 00363FCD
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.379856807.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.379847164.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.379876018.0000000000367000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.379890531.000000000036A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.379900293.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_360000_fNlAH8RgLk.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ExceptionFilterUnhandled
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3192549508-0
                                                                                                                              • Opcode ID: 75e8c6b2fcd998127233e0ff6bf26d78481009b4e64300f7b7df4df0b0493fa3
                                                                                                                              • Instruction ID: 80b9030223fca9933d5ecc4890847d78753a4b2b8d631e9a4e20e71d828cc8d2
                                                                                                                              • Opcode Fuzzy Hash: 75e8c6b2fcd998127233e0ff6bf26d78481009b4e64300f7b7df4df0b0493fa3
                                                                                                                              • Instruction Fuzzy Hash: E89002606692408E861617B05C0D44A65B59B48726F81C554F201C8058DEB041109531
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              C-Code - Quality: 62%
                                                                                                                              			E003632D0(void* __ebx) {
                                                                                                                              				void* __edi;
                                                                                                                              				void* __esi;
                                                                                                                              				_Unknown_base(*)()* _t7;
                                                                                                                              				long _t10;
                                                                                                                              				void* _t11;
                                                                                                                              				int _t12;
                                                                                                                              				void* _t14;
                                                                                                                              				void* _t15;
                                                                                                                              				void* _t16;
                                                                                                                              				void* _t18;
                                                                                                                              				intOrPtr _t21;
                                                                                                                              				long _t26;
                                                                                                                              				void* _t30;
                                                                                                                              				struct HINSTANCE__* _t35;
                                                                                                                              				intOrPtr* _t36;
                                                                                                                              				void* _t39;
                                                                                                                              				intOrPtr* _t41;
                                                                                                                              				void* _t42;
                                                                                                                              
                                                                                                                              				_t30 = __ebx;
                                                                                                                              				_t35 = GetModuleHandleW(L"KERNEL32.DLL");
                                                                                                                              				if(_t35 != 0) {
                                                                                                                              					 *0x36ad40 = GetProcAddress(_t35, "FlsAlloc");
                                                                                                                              					 *0x36ad44 = GetProcAddress(_t35, "FlsGetValue");
                                                                                                                              					 *0x36ad48 = GetProcAddress(_t35, "FlsSetValue");
                                                                                                                              					_t7 = GetProcAddress(_t35, "FlsFree");
                                                                                                                              					__eflags =  *0x36ad40;
                                                                                                                              					_t39 = TlsSetValue;
                                                                                                                              					 *0x36ad4c = _t7;
                                                                                                                              					if( *0x36ad40 == 0) {
                                                                                                                              						L6:
                                                                                                                              						 *0x36ad44 = TlsGetValue;
                                                                                                                              						 *0x36ad40 = 0x362fdf;
                                                                                                                              						 *0x36ad48 = _t39;
                                                                                                                              						 *0x36ad4c = TlsFree;
                                                                                                                              					} else {
                                                                                                                              						__eflags =  *0x36ad44;
                                                                                                                              						if( *0x36ad44 == 0) {
                                                                                                                              							goto L6;
                                                                                                                              						} else {
                                                                                                                              							__eflags =  *0x36ad48;
                                                                                                                              							if( *0x36ad48 == 0) {
                                                                                                                              								goto L6;
                                                                                                                              							} else {
                                                                                                                              								__eflags = _t7;
                                                                                                                              								if(_t7 == 0) {
                                                                                                                              									goto L6;
                                                                                                                              								}
                                                                                                                              							}
                                                                                                                              						}
                                                                                                                              					}
                                                                                                                              					_t10 = TlsAlloc();
                                                                                                                              					 *0x36a174 = _t10;
                                                                                                                              					__eflags = _t10 - 0xffffffff;
                                                                                                                              					if(_t10 == 0xffffffff) {
                                                                                                                              						L15:
                                                                                                                              						_t11 = 0;
                                                                                                                              						__eflags = 0;
                                                                                                                              					} else {
                                                                                                                              						_t12 = TlsSetValue(_t10,  *0x36ad44);
                                                                                                                              						__eflags = _t12;
                                                                                                                              						if(_t12 == 0) {
                                                                                                                              							goto L15;
                                                                                                                              						} else {
                                                                                                                              							E00362083();
                                                                                                                              							_t41 = __imp__EncodePointer;
                                                                                                                              							_t14 =  *_t41( *0x36ad40);
                                                                                                                              							 *0x36ad40 = _t14;
                                                                                                                              							_t15 =  *_t41( *0x36ad44);
                                                                                                                              							 *0x36ad44 = _t15;
                                                                                                                              							_t16 =  *_t41( *0x36ad48);
                                                                                                                              							 *0x36ad48 = _t16;
                                                                                                                              							 *0x36ad4c =  *_t41( *0x36ad4c);
                                                                                                                              							_t18 = E003629EB();
                                                                                                                              							__eflags = _t18;
                                                                                                                              							if(_t18 == 0) {
                                                                                                                              								L14:
                                                                                                                              								E0036301D();
                                                                                                                              								goto L15;
                                                                                                                              							} else {
                                                                                                                              								_t36 = __imp__DecodePointer;
                                                                                                                              								_t21 =  *((intOrPtr*)( *_t36()))( *0x36ad40, E003631A1);
                                                                                                                              								 *0x36a170 = _t21;
                                                                                                                              								__eflags = _t21 - 0xffffffff;
                                                                                                                              								if(_t21 == 0xffffffff) {
                                                                                                                              									goto L14;
                                                                                                                              								} else {
                                                                                                                              									_t42 = E0036486C(1, 0x214);
                                                                                                                              									__eflags = _t42;
                                                                                                                              									if(_t42 == 0) {
                                                                                                                              										goto L14;
                                                                                                                              									} else {
                                                                                                                              										__eflags =  *((intOrPtr*)( *_t36()))( *0x36ad48,  *0x36a170, _t42);
                                                                                                                              										if(__eflags == 0) {
                                                                                                                              											goto L14;
                                                                                                                              										} else {
                                                                                                                              											_push(0);
                                                                                                                              											_push(_t42);
                                                                                                                              											E0036305A(_t30, _t36, _t42, __eflags);
                                                                                                                              											_t26 = GetCurrentThreadId();
                                                                                                                              											 *(_t42 + 4) =  *(_t42 + 4) | 0xffffffff;
                                                                                                                              											 *_t42 = _t26;
                                                                                                                              											_t11 = 1;
                                                                                                                              										}
                                                                                                                              									}
                                                                                                                              								}
                                                                                                                              							}
                                                                                                                              						}
                                                                                                                              					}
                                                                                                                              					return _t11;
                                                                                                                              				} else {
                                                                                                                              					E0036301D();
                                                                                                                              					return 0;
                                                                                                                              				}
                                                                                                                              			}





















                                                                                                                              0x003632d0
                                                                                                                              0x003632de
                                                                                                                              0x003632e2
                                                                                                                              0x00363302
                                                                                                                              0x0036330f
                                                                                                                              0x0036331c
                                                                                                                              0x00363321
                                                                                                                              0x00363323
                                                                                                                              0x0036332a
                                                                                                                              0x00363330
                                                                                                                              0x00363335
                                                                                                                              0x0036334d
                                                                                                                              0x00363352
                                                                                                                              0x0036335c
                                                                                                                              0x00363366
                                                                                                                              0x0036336c
                                                                                                                              0x00363337
                                                                                                                              0x00363337
                                                                                                                              0x0036333e
                                                                                                                              0x00000000
                                                                                                                              0x00363340
                                                                                                                              0x00363340
                                                                                                                              0x00363347
                                                                                                                              0x00000000
                                                                                                                              0x00363349
                                                                                                                              0x00363349
                                                                                                                              0x0036334b
                                                                                                                              0x00000000
                                                                                                                              0x00000000
                                                                                                                              0x0036334b
                                                                                                                              0x00363347
                                                                                                                              0x0036333e
                                                                                                                              0x00363371
                                                                                                                              0x00363377
                                                                                                                              0x0036337c
                                                                                                                              0x0036337f
                                                                                                                              0x00363446
                                                                                                                              0x00363446
                                                                                                                              0x00363446
                                                                                                                              0x00363385
                                                                                                                              0x0036338c
                                                                                                                              0x0036338e
                                                                                                                              0x00363390
                                                                                                                              0x00000000
                                                                                                                              0x00363396
                                                                                                                              0x00363396
                                                                                                                              0x003633a1
                                                                                                                              0x003633a7
                                                                                                                              0x003633af
                                                                                                                              0x003633b4
                                                                                                                              0x003633bc
                                                                                                                              0x003633c1
                                                                                                                              0x003633c9
                                                                                                                              0x003633d0
                                                                                                                              0x003633d5
                                                                                                                              0x003633da
                                                                                                                              0x003633dc
                                                                                                                              0x00363441
                                                                                                                              0x00363441
                                                                                                                              0x00000000
                                                                                                                              0x003633de
                                                                                                                              0x003633de
                                                                                                                              0x003633f1
                                                                                                                              0x003633f3
                                                                                                                              0x003633f8
                                                                                                                              0x003633fb
                                                                                                                              0x00000000
                                                                                                                              0x003633fd
                                                                                                                              0x00363409
                                                                                                                              0x0036340d
                                                                                                                              0x0036340f
                                                                                                                              0x00000000
                                                                                                                              0x00363411
                                                                                                                              0x00363422
                                                                                                                              0x00363424
                                                                                                                              0x00000000
                                                                                                                              0x00363426
                                                                                                                              0x00363426
                                                                                                                              0x00363428
                                                                                                                              0x00363429
                                                                                                                              0x00363430
                                                                                                                              0x00363436
                                                                                                                              0x0036343a
                                                                                                                              0x0036343e
                                                                                                                              0x0036343e
                                                                                                                              0x00363424
                                                                                                                              0x0036340f
                                                                                                                              0x003633fb
                                                                                                                              0x003633dc
                                                                                                                              0x00363390
                                                                                                                              0x0036344a
                                                                                                                              0x003632e4
                                                                                                                              0x003632e4
                                                                                                                              0x003632ec
                                                                                                                              0x003632ec

                                                                                                                              APIs
                                                                                                                              • GetModuleHandleW.KERNEL32(KERNEL32.DLL,?,003628FE), ref: 003632D8
                                                                                                                              • __mtterm.LIBCMT ref: 003632E4
                                                                                                                                • Part of subcall function 0036301D: DecodePointer.KERNEL32(00000005,00363446,?,003628FE), ref: 0036302E
                                                                                                                                • Part of subcall function 0036301D: TlsFree.KERNEL32(00000019,00363446,?,003628FE), ref: 00363048
                                                                                                                              • GetProcAddress.KERNEL32(00000000,FlsAlloc), ref: 003632FA
                                                                                                                              • GetProcAddress.KERNEL32(00000000,FlsGetValue), ref: 00363307
                                                                                                                              • GetProcAddress.KERNEL32(00000000,FlsSetValue), ref: 00363314
                                                                                                                              • GetProcAddress.KERNEL32(00000000,FlsFree), ref: 00363321
                                                                                                                              • TlsAlloc.KERNEL32(?,003628FE), ref: 00363371
                                                                                                                              • TlsSetValue.KERNEL32(00000000,?,003628FE), ref: 0036338C
                                                                                                                              • __init_pointers.LIBCMT ref: 00363396
                                                                                                                              • EncodePointer.KERNEL32(?,003628FE), ref: 003633A7
                                                                                                                              • EncodePointer.KERNEL32(?,003628FE), ref: 003633B4
                                                                                                                              • EncodePointer.KERNEL32(?,003628FE), ref: 003633C1
                                                                                                                              • EncodePointer.KERNEL32(?,003628FE), ref: 003633CE
                                                                                                                              • DecodePointer.KERNEL32(003631A1,?,003628FE), ref: 003633EF
                                                                                                                              • __calloc_crt.LIBCMT ref: 00363404
                                                                                                                              • DecodePointer.KERNEL32(00000000,?,003628FE), ref: 0036341E
                                                                                                                              • __initptd.LIBCMT ref: 00363429
                                                                                                                              • GetCurrentThreadId.KERNEL32 ref: 00363430
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.379856807.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.379847164.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.379876018.0000000000367000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.379890531.000000000036A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.379900293.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_360000_fNlAH8RgLk.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Pointer$AddressEncodeProc$Decode$AllocCurrentFreeHandleModuleThreadValue__calloc_crt__init_pointers__initptd__mtterm
                                                                                                                              • String ID: FlsAlloc$FlsFree$FlsGetValue$FlsSetValue$KERNEL32.DLL
                                                                                                                              • API String ID: 3732613303-3819984048
                                                                                                                              • Opcode ID: 71bf00814b671ad3434f8d71d5711db34e84bf56e53161e1974f6ae1adc55077
                                                                                                                              • Instruction ID: c758554dd671723135e82ebc0961d9d88e6f23b82b2234326eb3194e5b510037
                                                                                                                              • Opcode Fuzzy Hash: 71bf00814b671ad3434f8d71d5711db34e84bf56e53161e1974f6ae1adc55077
                                                                                                                              • Instruction Fuzzy Hash: A831D230804B109BCB236F75EC18619BEACEB41766F11C126E404ABAB4DBF48440CF72
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              C-Code - Quality: 92%
                                                                                                                              			E00364F44(void* __ebx, void* __edx, void* __edi, void* __esi, void* __eflags) {
                                                                                                                              				signed int _t15;
                                                                                                                              				LONG* _t21;
                                                                                                                              				void* _t31;
                                                                                                                              				LONG* _t33;
                                                                                                                              				void* _t34;
                                                                                                                              				void* _t35;
                                                                                                                              
                                                                                                                              				_t35 = __eflags;
                                                                                                                              				_t29 = __edx;
                                                                                                                              				_t25 = __ebx;
                                                                                                                              				_push(0xc);
                                                                                                                              				_push(0x369600);
                                                                                                                              				E003637A0(__ebx, __edi, __esi);
                                                                                                                              				_t31 = E00363187(__ebx, __edx, __edi, _t35);
                                                                                                                              				_t15 =  *0x36aac0; // 0xfffffffe
                                                                                                                              				if(( *(_t31 + 0x70) & _t15) == 0 ||  *((intOrPtr*)(_t31 + 0x6c)) == 0) {
                                                                                                                              					E00362B65(_t25, 0xd);
                                                                                                                              					 *(_t34 - 4) =  *(_t34 - 4) & 0x00000000;
                                                                                                                              					_t33 =  *(_t31 + 0x68);
                                                                                                                              					 *(_t34 - 0x1c) = _t33;
                                                                                                                              					__eflags = _t33 -  *0x36a9c8; // 0x24c1608
                                                                                                                              					if(__eflags != 0) {
                                                                                                                              						__eflags = _t33;
                                                                                                                              						if(__eflags != 0) {
                                                                                                                              							__eflags = InterlockedDecrement(_t33);
                                                                                                                              							if(__eflags == 0) {
                                                                                                                              								__eflags = _t33 - 0x36a5a0;
                                                                                                                              								if(__eflags != 0) {
                                                                                                                              									E00362772(_t33);
                                                                                                                              								}
                                                                                                                              							}
                                                                                                                              						}
                                                                                                                              						_t21 =  *0x36a9c8; // 0x24c1608
                                                                                                                              						 *(_t31 + 0x68) = _t21;
                                                                                                                              						_t33 =  *0x36a9c8; // 0x24c1608
                                                                                                                              						 *(_t34 - 0x1c) = _t33;
                                                                                                                              						InterlockedIncrement(_t33);
                                                                                                                              					}
                                                                                                                              					 *(_t34 - 4) = 0xfffffffe;
                                                                                                                              					E00364FDF();
                                                                                                                              				} else {
                                                                                                                              					_t33 =  *(_t31 + 0x68);
                                                                                                                              				}
                                                                                                                              				_t38 = _t33;
                                                                                                                              				if(_t33 == 0) {
                                                                                                                              					E003622FB(_t29, _t31, _t38, 0x20);
                                                                                                                              				}
                                                                                                                              				return E003637E5(_t33);
                                                                                                                              			}









                                                                                                                              0x00364f44
                                                                                                                              0x00364f44
                                                                                                                              0x00364f44
                                                                                                                              0x00364f44
                                                                                                                              0x00364f46
                                                                                                                              0x00364f4b
                                                                                                                              0x00364f55
                                                                                                                              0x00364f57
                                                                                                                              0x00364f5f
                                                                                                                              0x00364f80
                                                                                                                              0x00364f86
                                                                                                                              0x00364f8a
                                                                                                                              0x00364f8d
                                                                                                                              0x00364f90
                                                                                                                              0x00364f96
                                                                                                                              0x00364f98
                                                                                                                              0x00364f9a
                                                                                                                              0x00364fa3
                                                                                                                              0x00364fa5
                                                                                                                              0x00364fa7
                                                                                                                              0x00364fad
                                                                                                                              0x00364fb0
                                                                                                                              0x00364fb5
                                                                                                                              0x00364fad
                                                                                                                              0x00364fa5
                                                                                                                              0x00364fb6
                                                                                                                              0x00364fbb
                                                                                                                              0x00364fbe
                                                                                                                              0x00364fc4
                                                                                                                              0x00364fc8
                                                                                                                              0x00364fc8
                                                                                                                              0x00364fce
                                                                                                                              0x00364fd5
                                                                                                                              0x00364f67
                                                                                                                              0x00364f67
                                                                                                                              0x00364f67
                                                                                                                              0x00364f6a
                                                                                                                              0x00364f6c
                                                                                                                              0x00364f70
                                                                                                                              0x00364f75
                                                                                                                              0x00364f7d

                                                                                                                              APIs
                                                                                                                              • __getptd.LIBCMT ref: 00364F50
                                                                                                                                • Part of subcall function 00363187: __getptd_noexit.LIBCMT ref: 0036318A
                                                                                                                                • Part of subcall function 00363187: __amsg_exit.LIBCMT ref: 00363197
                                                                                                                              • __amsg_exit.LIBCMT ref: 00364F70
                                                                                                                              • __lock.LIBCMT ref: 00364F80
                                                                                                                              • InterlockedDecrement.KERNEL32(?), ref: 00364F9D
                                                                                                                              • _free.LIBCMT ref: 00364FB0
                                                                                                                              • InterlockedIncrement.KERNEL32(024C1608), ref: 00364FC8
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.379856807.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.379847164.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.379876018.0000000000367000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.379890531.000000000036A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.379900293.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_360000_fNlAH8RgLk.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Interlocked__amsg_exit$DecrementIncrement__getptd__getptd_noexit__lock_free
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3470314060-0
                                                                                                                              • Opcode ID: 4a62cd28591a9a38c73812142923fdcfc52b4d03b6cd011c394e7f66efda2911
                                                                                                                              • Instruction ID: ede41d6f269688bafb3ebedda7eb22f650578c8c877fe3ffa36ada614d5f83bc
                                                                                                                              • Opcode Fuzzy Hash: 4a62cd28591a9a38c73812142923fdcfc52b4d03b6cd011c394e7f66efda2911
                                                                                                                              • Instruction Fuzzy Hash: 1C018431D01A2197D723EF64944575A77B4AB06720F16C006F8006F599CB746941CFD2
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              C-Code - Quality: 68%
                                                                                                                              			E00361821(intOrPtr _a4, intOrPtr _a8) {
                                                                                                                              				_Unknown_base(*)()* _t7;
                                                                                                                              				void* _t10;
                                                                                                                              				struct HINSTANCE__* _t11;
                                                                                                                              
                                                                                                                              				_t10 = 0;
                                                                                                                              				_t11 = LoadLibraryA("Advapi32.dll");
                                                                                                                              				if(_t11 != 0 && _a8 != 0 && _a4 != 0) {
                                                                                                                              					_t7 = GetProcAddress(_t11, "ConvertSidToStringSidA");
                                                                                                                              					if(_t7 != 0) {
                                                                                                                              						_t10 =  *_t7(_a4, _a8);
                                                                                                                              					}
                                                                                                                              					FreeLibrary(_t11);
                                                                                                                              				}
                                                                                                                              				return _t10;
                                                                                                                              			}






                                                                                                                              0x0036182b
                                                                                                                              0x00361833
                                                                                                                              0x00361837
                                                                                                                              0x00361849
                                                                                                                              0x00361851
                                                                                                                              0x0036185b
                                                                                                                              0x0036185b
                                                                                                                              0x0036185e
                                                                                                                              0x0036185e
                                                                                                                              0x00361869

                                                                                                                              APIs
                                                                                                                              • LoadLibraryA.KERNEL32(Advapi32.dll,7491C740,74CF81D0,?,00361D94,?,00000000), ref: 0036182D
                                                                                                                              • GetProcAddress.KERNEL32(00000000,ConvertSidToStringSidA), ref: 00361849
                                                                                                                              • FreeLibrary.KERNEL32(00000000,?,00361D94,?,00000000), ref: 0036185E
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.379856807.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.379847164.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.379876018.0000000000367000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.379890531.000000000036A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.379900293.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_360000_fNlAH8RgLk.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Library$AddressFreeLoadProc
                                                                                                                              • String ID: Advapi32.dll$ConvertSidToStringSidA
                                                                                                                              • API String ID: 145871493-1798845326
                                                                                                                              • Opcode ID: 07869633a667fdfbce92dbad000ad79a98846f2857d55f861d0d32138fb993ea
                                                                                                                              • Instruction ID: fe35094ce839226f348deeed2f2d364f77a68bb3656f9f088a1d0dd16c614cda
                                                                                                                              • Opcode Fuzzy Hash: 07869633a667fdfbce92dbad000ad79a98846f2857d55f861d0d32138fb993ea
                                                                                                                              • Instruction Fuzzy Hash: D3E09B36205618BB87232B1A9C04CEE7B69EAC17B5759C221FD18C3118D6714D51D6F1
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              C-Code - Quality: 92%
                                                                                                                              			E00361747(CHAR* _a4) {
                                                                                                                              				signed int _v8;
                                                                                                                              				char _v268;
                                                                                                                              				int _v272;
                                                                                                                              				void* __ebx;
                                                                                                                              				void* __edi;
                                                                                                                              				void* __esi;
                                                                                                                              				signed int _t19;
                                                                                                                              				char* _t28;
                                                                                                                              				struct _SECURITY_ATTRIBUTES* _t30;
                                                                                                                              				int _t34;
                                                                                                                              				char _t37;
                                                                                                                              				void* _t38;
                                                                                                                              				intOrPtr _t40;
                                                                                                                              				CHAR* _t41;
                                                                                                                              				signed int _t42;
                                                                                                                              
                                                                                                                              				_t19 =  *0x36a020; // 0x1b0f82c9
                                                                                                                              				_v8 = _t19 ^ _t42;
                                                                                                                              				_t41 = _a4;
                                                                                                                              				_v272 = 1;
                                                                                                                              				if(_t41[lstrlenA(_t41) - 1] != 0x5c) {
                                                                                                                              					lstrcatA(_t41, "\\");
                                                                                                                              				}
                                                                                                                              				_t34 = lstrlenA(_t41);
                                                                                                                              				_t40 = 0;
                                                                                                                              				E00362320( &_v268, 0, 0x104);
                                                                                                                              				if(_t34 <= 2 || _t41[1] != 0x3a) {
                                                                                                                              					_v272 = _t40;
                                                                                                                              				} else {
                                                                                                                              					if(_t34 <= 0) {
                                                                                                                              						L14:
                                                                                                                              						return E0036239A(_v272, _t34, _v8 ^ _t42, _t38, _t40, _t41);
                                                                                                                              					}
                                                                                                                              					_t41 = _t41 -  &_v268;
                                                                                                                              					while(_v272 != 0) {
                                                                                                                              						_t28 = _t42 + _t40 - 0x108;
                                                                                                                              						_t37 = _t41[_t28];
                                                                                                                              						 *_t28 = _t37;
                                                                                                                              						if(_t37 == 0x5c && _t40 != 2) {
                                                                                                                              							_t30 = SetCurrentDirectoryA( &_v268);
                                                                                                                              							if(_t30 == 0) {
                                                                                                                              								_v272 = CreateDirectoryA( &_v268, _t30);
                                                                                                                              							}
                                                                                                                              						}
                                                                                                                              						_t40 = _t40 + 1;
                                                                                                                              						if(_t40 < _t34) {
                                                                                                                              							continue;
                                                                                                                              						} else {
                                                                                                                              							goto L14;
                                                                                                                              						}
                                                                                                                              					}
                                                                                                                              				}
                                                                                                                              			}


















                                                                                                                              0x00361750
                                                                                                                              0x00361757
                                                                                                                              0x0036175c
                                                                                                                              0x00361767
                                                                                                                              0x00361778
                                                                                                                              0x00361780
                                                                                                                              0x00361780
                                                                                                                              0x0036178e
                                                                                                                              0x00361790
                                                                                                                              0x0036179a
                                                                                                                              0x003617a5
                                                                                                                              0x00361804
                                                                                                                              0x003617ad
                                                                                                                              0x003617af
                                                                                                                              0x0036180a
                                                                                                                              0x0036181e
                                                                                                                              0x0036181e
                                                                                                                              0x003617b7
                                                                                                                              0x003617b9
                                                                                                                              0x003617c2
                                                                                                                              0x003617c9
                                                                                                                              0x003617cc
                                                                                                                              0x003617d1
                                                                                                                              0x003617df
                                                                                                                              0x003617e7
                                                                                                                              0x003617f7
                                                                                                                              0x003617f7
                                                                                                                              0x003617e7
                                                                                                                              0x003617fd
                                                                                                                              0x00361800
                                                                                                                              0x00000000
                                                                                                                              0x00361802
                                                                                                                              0x00000000
                                                                                                                              0x00361802
                                                                                                                              0x00361800
                                                                                                                              0x003617b9

                                                                                                                              APIs
                                                                                                                              • lstrlenA.KERNEL32(00361909,74CF8170,?,74CB6980), ref: 00361771
                                                                                                                              • lstrcatA.KERNEL32(00361909,00367380), ref: 00361780
                                                                                                                              • lstrlenA.KERNEL32(00361909), ref: 00361787
                                                                                                                              • SetCurrentDirectoryA.KERNEL32(?), ref: 003617DF
                                                                                                                              • CreateDirectoryA.KERNEL32(?,00000000), ref: 003617F1
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.379856807.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.379847164.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.379876018.0000000000367000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.379890531.000000000036A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.379900293.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_360000_fNlAH8RgLk.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Directorylstrlen$CreateCurrentlstrcat
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 279805598-0
                                                                                                                              • Opcode ID: 629e7d7b96742f411394744d9855c4d6f2253adff0a9e62d38ffa506509e5724
                                                                                                                              • Instruction ID: 411cb9fb2ae721acb09a66278de4bbac598f8faa00b15fd1207988fb658a958a
                                                                                                                              • Opcode Fuzzy Hash: 629e7d7b96742f411394744d9855c4d6f2253adff0a9e62d38ffa506509e5724
                                                                                                                              • Instruction Fuzzy Hash: E121CF76E043189ADB22DB65CC48BEBB7ECAB66305F09C1A9D58593104CAB49EC4CF91
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              C-Code - Quality: 94%
                                                                                                                              			E00365AF2(void* __edx, void* __edi, void* __esi, void* _a4, long _a8) {
                                                                                                                              				void* _t7;
                                                                                                                              				long _t8;
                                                                                                                              				intOrPtr* _t9;
                                                                                                                              				intOrPtr* _t12;
                                                                                                                              				long _t27;
                                                                                                                              				long _t30;
                                                                                                                              
                                                                                                                              				if(_a4 != 0) {
                                                                                                                              					_push(__esi);
                                                                                                                              					_t30 = _a8;
                                                                                                                              					__eflags = _t30;
                                                                                                                              					if(_t30 != 0) {
                                                                                                                              						_push(__edi);
                                                                                                                              						while(1) {
                                                                                                                              							__eflags = _t30 - 0xffffffe0;
                                                                                                                              							if(_t30 > 0xffffffe0) {
                                                                                                                              								break;
                                                                                                                              							}
                                                                                                                              							__eflags = _t30;
                                                                                                                              							if(_t30 == 0) {
                                                                                                                              								_t30 = _t30 + 1;
                                                                                                                              								__eflags = _t30;
                                                                                                                              							}
                                                                                                                              							_t7 = HeapReAlloc( *0x36b6a4, 0, _a4, _t30);
                                                                                                                              							_t27 = _t7;
                                                                                                                              							__eflags = _t27;
                                                                                                                              							if(_t27 != 0) {
                                                                                                                              								L17:
                                                                                                                              								_t8 = _t27;
                                                                                                                              							} else {
                                                                                                                              								__eflags =  *0x36b6a8 - _t7;
                                                                                                                              								if(__eflags == 0) {
                                                                                                                              									_t9 = E0036348D(__eflags);
                                                                                                                              									 *_t9 = E0036344B(GetLastError());
                                                                                                                              									goto L17;
                                                                                                                              								} else {
                                                                                                                              									__eflags = E00362FAE(_t7, _t30);
                                                                                                                              									if(__eflags == 0) {
                                                                                                                              										_t12 = E0036348D(__eflags);
                                                                                                                              										 *_t12 = E0036344B(GetLastError());
                                                                                                                              										L12:
                                                                                                                              										_t8 = 0;
                                                                                                                              										__eflags = 0;
                                                                                                                              									} else {
                                                                                                                              										continue;
                                                                                                                              									}
                                                                                                                              								}
                                                                                                                              							}
                                                                                                                              							goto L14;
                                                                                                                              						}
                                                                                                                              						E00362FAE(_t6, _t30);
                                                                                                                              						 *((intOrPtr*)(E0036348D(__eflags))) = 0xc;
                                                                                                                              						goto L12;
                                                                                                                              					} else {
                                                                                                                              						E00362772(_a4);
                                                                                                                              						_t8 = 0;
                                                                                                                              					}
                                                                                                                              					L14:
                                                                                                                              					return _t8;
                                                                                                                              				} else {
                                                                                                                              					return E003627AC(__edx, __edi, __esi, _a8);
                                                                                                                              				}
                                                                                                                              			}









                                                                                                                              0x00365afb
                                                                                                                              0x00365b08
                                                                                                                              0x00365b09
                                                                                                                              0x00365b0c
                                                                                                                              0x00365b0e
                                                                                                                              0x00365b1d
                                                                                                                              0x00365b50
                                                                                                                              0x00365b50
                                                                                                                              0x00365b53
                                                                                                                              0x00000000
                                                                                                                              0x00000000
                                                                                                                              0x00365b20
                                                                                                                              0x00365b22
                                                                                                                              0x00365b24
                                                                                                                              0x00365b24
                                                                                                                              0x00365b24
                                                                                                                              0x00365b31
                                                                                                                              0x00365b37
                                                                                                                              0x00365b39
                                                                                                                              0x00365b3b
                                                                                                                              0x00365b9b
                                                                                                                              0x00365b9b
                                                                                                                              0x00365b3d
                                                                                                                              0x00365b3d
                                                                                                                              0x00365b43
                                                                                                                              0x00365b85
                                                                                                                              0x00365b99
                                                                                                                              0x00000000
                                                                                                                              0x00365b45
                                                                                                                              0x00365b4c
                                                                                                                              0x00365b4e
                                                                                                                              0x00365b6d
                                                                                                                              0x00365b81
                                                                                                                              0x00365b67
                                                                                                                              0x00365b67
                                                                                                                              0x00365b67
                                                                                                                              0x00000000
                                                                                                                              0x00000000
                                                                                                                              0x00000000
                                                                                                                              0x00365b4e
                                                                                                                              0x00365b43
                                                                                                                              0x00000000
                                                                                                                              0x00365b69
                                                                                                                              0x00365b56
                                                                                                                              0x00365b61
                                                                                                                              0x00000000
                                                                                                                              0x00365b10
                                                                                                                              0x00365b13
                                                                                                                              0x00365b19
                                                                                                                              0x00365b19
                                                                                                                              0x00365b6a
                                                                                                                              0x00365b6c
                                                                                                                              0x00365afd
                                                                                                                              0x00365b07
                                                                                                                              0x00365b07

                                                                                                                              APIs
                                                                                                                              • _malloc.LIBCMT ref: 00365B00
                                                                                                                                • Part of subcall function 003627AC: __FF_MSGBANNER.LIBCMT ref: 003627C5
                                                                                                                                • Part of subcall function 003627AC: __NMSG_WRITE.LIBCMT ref: 003627CC
                                                                                                                                • Part of subcall function 003627AC: RtlAllocateHeap.NTDLL(00000000,00000001,00000000,?,00000000,?,0036128A,0001F400), ref: 003627F1
                                                                                                                              • _free.LIBCMT ref: 00365B13
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.379856807.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.379847164.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.379876018.0000000000367000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.379890531.000000000036A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.379900293.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_360000_fNlAH8RgLk.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: AllocateHeap_free_malloc
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1020059152-0
                                                                                                                              • Opcode ID: 31b26d7fcb5cc2cc3a0c726d56add870dad4fd5187f28f6c25ff39a12f756fdc
                                                                                                                              • Instruction ID: ea175e697854c5da804b4cf4863e42a6d515bcffd742ade73f2802af133fe440
                                                                                                                              • Opcode Fuzzy Hash: 31b26d7fcb5cc2cc3a0c726d56add870dad4fd5187f28f6c25ff39a12f756fdc
                                                                                                                              • Instruction Fuzzy Hash: 3B11A332509A15ABCF232F74AC05A6A3B98EF51760F26C039F8459F199EF74C95086A4
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              C-Code - Quality: 90%
                                                                                                                              			E00364CA8(void* __ebx, void* __edx, void* __edi, void* __esi, void* __eflags) {
                                                                                                                              				signed int _t12;
                                                                                                                              				void* _t28;
                                                                                                                              				intOrPtr _t29;
                                                                                                                              				void* _t30;
                                                                                                                              				void* _t31;
                                                                                                                              
                                                                                                                              				_t31 = __eflags;
                                                                                                                              				_t26 = __edi;
                                                                                                                              				_t25 = __edx;
                                                                                                                              				_t20 = __ebx;
                                                                                                                              				_push(0xc);
                                                                                                                              				_push(0x3695e0);
                                                                                                                              				E003637A0(__ebx, __edi, __esi);
                                                                                                                              				_t28 = E00363187(__ebx, __edx, __edi, _t31);
                                                                                                                              				_t12 =  *0x36aac0; // 0xfffffffe
                                                                                                                              				if(( *(_t28 + 0x70) & _t12) == 0) {
                                                                                                                              					L6:
                                                                                                                              					E00362B65(_t20, 0xc);
                                                                                                                              					 *(_t30 - 4) =  *(_t30 - 4) & 0x00000000;
                                                                                                                              					_t29 = _t28 + 0x6c;
                                                                                                                              					 *((intOrPtr*)(_t30 - 0x1c)) = E00364C5B(_t29,  *0x36a598);
                                                                                                                              					 *(_t30 - 4) = 0xfffffffe;
                                                                                                                              					E00364D15();
                                                                                                                              				} else {
                                                                                                                              					_t33 =  *((intOrPtr*)(_t28 + 0x6c));
                                                                                                                              					if( *((intOrPtr*)(_t28 + 0x6c)) == 0) {
                                                                                                                              						goto L6;
                                                                                                                              					} else {
                                                                                                                              						_t29 =  *((intOrPtr*)(E00363187(_t20, __edx, _t26, _t33) + 0x6c));
                                                                                                                              					}
                                                                                                                              				}
                                                                                                                              				_t34 = _t29;
                                                                                                                              				if(_t29 == 0) {
                                                                                                                              					E003622FB(_t25, _t26, _t34, 0x20);
                                                                                                                              				}
                                                                                                                              				return E003637E5(_t29);
                                                                                                                              			}








                                                                                                                              0x00364ca8
                                                                                                                              0x00364ca8
                                                                                                                              0x00364ca8
                                                                                                                              0x00364ca8
                                                                                                                              0x00364ca8
                                                                                                                              0x00364caa
                                                                                                                              0x00364caf
                                                                                                                              0x00364cb9
                                                                                                                              0x00364cbb
                                                                                                                              0x00364cc3
                                                                                                                              0x00364ce7
                                                                                                                              0x00364ce9
                                                                                                                              0x00364cef
                                                                                                                              0x00364cf9
                                                                                                                              0x00364d04
                                                                                                                              0x00364d07
                                                                                                                              0x00364d0e
                                                                                                                              0x00364cc5
                                                                                                                              0x00364cc5
                                                                                                                              0x00364cc9
                                                                                                                              0x00000000
                                                                                                                              0x00364ccb
                                                                                                                              0x00364cd0
                                                                                                                              0x00364cd0
                                                                                                                              0x00364cc9
                                                                                                                              0x00364cd3
                                                                                                                              0x00364cd5
                                                                                                                              0x00364cd9
                                                                                                                              0x00364cde
                                                                                                                              0x00364ce6

                                                                                                                              APIs
                                                                                                                              • __getptd.LIBCMT ref: 00364CB4
                                                                                                                                • Part of subcall function 00363187: __getptd_noexit.LIBCMT ref: 0036318A
                                                                                                                                • Part of subcall function 00363187: __amsg_exit.LIBCMT ref: 00363197
                                                                                                                              • __getptd.LIBCMT ref: 00364CCB
                                                                                                                              • __amsg_exit.LIBCMT ref: 00364CD9
                                                                                                                              • __lock.LIBCMT ref: 00364CE9
                                                                                                                              • __updatetlocinfoEx_nolock.LIBCMT ref: 00364CFD
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000000.00000002.379856807.0000000000361000.00000020.00000001.01000000.00000003.sdmp, Offset: 00360000, based on PE: true
                                                                                                                              • Associated: 00000000.00000002.379847164.0000000000360000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.379876018.0000000000367000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.379890531.000000000036A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              • Associated: 00000000.00000002.379900293.000000000036C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_0_2_360000_fNlAH8RgLk.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: __amsg_exit__getptd$Ex_nolock__getptd_noexit__lock__updatetlocinfo
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 938513278-0
                                                                                                                              • Opcode ID: 6c9041b3f645ca81784965cd614f1b994451ceb27f1e8301ac7baa6099f2a439
                                                                                                                              • Instruction ID: 08ff3826635198e1550c741c7f3e6b5bf7559eb9fea9b679ad6525382b0efbfd
                                                                                                                              • Opcode Fuzzy Hash: 6c9041b3f645ca81784965cd614f1b994451ceb27f1e8301ac7baa6099f2a439
                                                                                                                              • Instruction Fuzzy Hash: A6F0B472D06B00AAD723BB789803B4D37A0AF00724F11C10AF405AF6DFCB785911DA5A
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Execution Graph

                                                                                                                              Execution Coverage:11.8%
                                                                                                                              Dynamic/Decrypted Code Coverage:0%
                                                                                                                              Signature Coverage:3.8%
                                                                                                                              Total number of Nodes:2000
                                                                                                                              Total number of Limit Nodes:108
                                                                                                                              execution_graph 50231 42d840 50232 42d85c 50231->50232 50263 42d893 Mailbox 50232->50263 50331 401bab __EH_prolog3 50232->50331 50234 42d965 50335 43c227 __EH_prolog3 50234->50335 50236 42d97d 50237 401bab 4 API calls 50236->50237 50238 42d994 50237->50238 50239 43c227 12 API calls 50238->50239 50240 42d9ac 50239->50240 50352 42016d 50240->50352 50242 42d9d0 50243 401bab 4 API calls 50242->50243 50244 42da0d 50243->50244 50355 40c5d4 lua_getfield lua_type 50244->50355 50246 42da1e 50332 401bc1 50331->50332 50333 401be5 50332->50333 50594 4019b2 50332->50594 50333->50234 50337 43c244 50335->50337 50336 43c2a3 Mailbox 50336->50236 50337->50336 50599 4b4c5c __CxxThrowException __EH_prolog3 50337->50599 50602 4162a0 __EH_prolog3 50352->50602 50354 42018e 50354->50242 50356 40c60d lua_remove 50355->50356 50357 40c5ff lua_toboolean 50355->50357 50358 40c624 Mailbox 50356->50358 50357->50356 50358->50246 50595 4019c8 50594->50595 50596 4019bf _strlen 50594->50596 50597 40181f 2 API calls 50595->50597 50596->50595 50598 4019d3 50597->50598 50598->50333 50601 4d2ac4 LocalAlloc 50599->50601 50603 4162b6 50602->50603 50606 41624f 50603->50606 50605 4162eb 50605->50354 50607 41625b 50606->50607 50609 416263 50606->50609 50608 4019b2 3 API calls 50607->50608 50608->50609 50612 4160d0 __EH_prolog3 50609->50612 50611 416279 50611->50605 50613 4160ea 50612->50613 50614 416138 _memset 50613->50614 50615 416153 50614->50615 50616 4019b2 3 API calls 50615->50616 50617 4161bf 50615->50617 50616->50617 50618 405b1f 2 API calls 50617->50618 50619 4161e6 Mailbox 50617->50619 50618->50619 50619->50611 50958 40f6c6 50965 4c602a 50958->50965 50961 40f6dd GetSystemMenu 50963 40f6f1 50961->50963 50962 40f6d9 50963->50962 50964 40f6f7 RemoveMenu RemoveMenu RemoveMenu RemoveMenu 50963->50964 50964->50962 50966 4c603b 50965->50966 50967 4c6036 50965->50967 50971 4c47d6 50966->50971 50968 4b4c5c ~_Task_impl 3 API calls 50967->50968 50968->50966 50976 4bbdfe 50971->50976 50974 40f6d4 50974->50961 50974->50962 50975 4c4801 PostMessageA 50975->50974 50981 4d303f __EH_prolog3 50976->50981 50978 4bbe12 50979 4bbe1b 50978->50979 50980 4b4c5c ~_Task_impl 3 API calls 50978->50980 50979->50974 50979->50975 50980->50979 50986 4d3059 50981->50986 50982 4b4c5c ~_Task_impl 3 API calls 50982->50986 50983 4d3099 51002 4d2af7 RtlEnterCriticalSection 50983->51002 50986->50982 50986->50983 50988 4d2c55 RtlEnterCriticalSection 50986->50988 50987 4d30a6 50987->50978 50990 4d2c78 50988->50990 50989 4d2d43 RtlLeaveCriticalSection 50989->50986 50990->50989 50992 4d2cc6 GlobalHandle GlobalUnWire 50990->50992 50993 4d2cb1 50990->50993 50994 40153b 50992->50994 50995 4d2cb9 GlobalAlloc 50993->50995 50996 4d2ce4 GlobalReAlloc 50994->50996 50997 4d2cf0 50995->50997 50996->50997 50998 4d2d17 GlobalFix _memset 50997->50998 50999 4d2d09 RtlLeaveCriticalSection 50997->50999 51000 4d2cfb GlobalHandle GlobalFix 50997->51000 50998->50989 51001 4b4c24 50999->51001 51000->50999 51001->50998 51003 4d2b39 RtlLeaveCriticalSection 51002->51003 51004 4d2b12 51002->51004 51005 4d2b42 51003->51005 51004->51003 51006 4d2b17 TlsGetValue 51004->51006 51005->50987 51006->51003 51007 4d2b23 51006->51007 51007->51003 51008 4d2b28 RtlLeaveCriticalSection 51007->51008 51008->51005 51009 4641c0 __EH_prolog3 51010 4641d5 51009->51010 51011 401bab 4 API calls 51010->51011 51012 4641f6 51011->51012 51013 401bab 4 API calls 51012->51013 51014 464208 lua_type 51013->51014 51015 46422e 51014->51015 51016 46421b 51014->51016 51017 401bab 4 API calls 51015->51017 51019 4019b2 3 API calls 51016->51019 51018 464237 lua_type 51017->51018 51020 46425e lua_type 51018->51020 51022 46424c 51018->51022 51019->51015 51021 46427e lua_type 51020->51021 51024 46426d 51020->51024 51026 464291 51021->51026 51023 4019b2 3 API calls 51022->51023 51023->51020 51024->51021 51025 4b3c8a Mailbox 5 API calls 51027 4642c7 51025->51027 51026->51025 51032 44c87a 51027->51032 51029 464331 Mailbox 51030 46437f lua_pushnumber 51029->51030 51031 46438e Mailbox 51030->51031 51033 44c8c3 51032->51033 51034 44c8cf _memset _memset 51033->51034 51037 44c927 lstrlen 51034->51037 51036 44c973 51053 44c823 __flsbuf _vswprintf_s 51036->51053 51037->51036 51039 44c960 51037->51039 51040 44c98d lstrlen 51039->51040 51041 44c9b1 CreateProcessA 51040->51041 51043 44c9e0 51041->51043 51044 44c9cc GetLastError 51041->51044 51045 44ca82 CloseHandle CloseHandle 51043->51045 51046 44ca52 MsgWaitForMultipleObjects 51043->51046 51044->51043 51049 44ca98 Mailbox 51044->51049 51045->51049 51047 44ca3d PeekMessageA 51046->51047 51048 44ca68 51046->51048 51047->51046 51050 44c9ff 51047->51050 51048->51045 51051 44ca70 GetExitCodeProcess 51048->51051 51049->51029 51050->51047 51052 44ca23 TranslateMessage DispatchMessageA 51050->51052 51051->51045 51052->51047 51053->51039 51054 5c7155 51055 5c7161 51054->51055 51059 5c7183 51055->51059 51060 5c43d8 51055->51060 51057 5c7172 51057->51059 51067 5c6a74 51057->51067 51061 5c43ed 51060->51061 51062 5c4400 RtlEnterCriticalSection 51060->51062 51087 5c4316 74 API calls 5 library calls 51061->51087 51062->51057 51064 5c43f3 51064->51062 51088 5b62b1 __FF_MSGBANNER __NMSG_WRITE 51064->51088 51068 5c6a80 51067->51068 51069 5c43d8 __lock 74 API calls 51068->51069 51073 5c6a9b __tzset_nolock 51069->51073 51070 5c6b78 __invoke_watson 51074 5c6b82 __tzset_nolock 51070->51074 51071 5c6b98 GetTimeZoneInformation 51071->51074 51072 5b4c17 _free 2 API calls 51072->51074 51073->51070 51076 5c6add ____lc_codepage_func __getenv_helper_nolock 51073->51076 51074->51070 51074->51071 51074->51072 51075 5c6bff WideCharToMultiByte 51074->51075 51077 5c6c37 WideCharToMultiByte 51074->51077 51085 5b6779 __wcstoi64 __tzset_nolock 51074->51085 51086 5c6d68 __tzset_nolock 51074->51086 51075->51074 51076->51074 51082 5c6b0e __tzset_nolock 51076->51082 51077->51074 51078 5c6b3c _strlen 51181 5c4e1c 51078->51181 51081 5c6b58 _strlen _strcpy_s 51081->51070 51081->51074 51082->51074 51082->51078 51083 5b4c17 _free 2 API calls 51082->51083 51084 5c6b3b 51083->51084 51084->51078 51085->51074 51086->51059 51087->51064 51091 5b627d 51088->51091 51094 5b6127 51091->51094 51093 5b628e 51095 5b6133 51094->51095 51096 5c43d8 __lock 69 API calls 51095->51096 51097 5b613a 51096->51097 51099 5b6165 RtlDecodePointer 51097->51099 51105 5b61e4 51097->51105 51101 5b617c RtlDecodePointer 51099->51101 51099->51105 51103 5b618f 51101->51103 51102 5b6261 51102->51093 51103->51105 51111 5b61a6 RtlDecodePointer 51103->51111 51117 5c0751 RtlEncodePointer 51103->51117 51124 5b6252 51105->51124 51106 5b6249 51129 5b600f ___crtCorExitProcess ExitProcess 51106->51129 51118 5c0751 RtlEncodePointer 51111->51118 51114 5b61b1 51119 41e10c __EH_prolog3 51114->51119 51117->51103 51118->51114 51130 405462 __EH_prolog3 51119->51130 51125 5b6258 51124->51125 51126 5b6232 51124->51126 51180 5c42ff RtlLeaveCriticalSection 51125->51180 51126->51102 51128 5c42ff RtlLeaveCriticalSection 51126->51128 51128->51106 51131 40548d 51130->51131 51132 4054cf 51131->51132 51155 49a615 51131->51155 51158 403613 51132->51158 51168 49a5cc __EH_prolog3 51155->51168 51157 49a620 51157->51131 51159 403623 51158->51159 51160 40363f 51158->51160 51159->51160 51170 496a32 51159->51170 51162 43fc68 51160->51162 51163 43fc71 51162->51163 51164 43fcb3 51163->51164 51178 49b2c7 ~_Task_impl 51163->51178 51165 403613 Mailbox 18 API calls 51164->51165 51166 43fce0 51165->51166 51169 49a5ef Mailbox 51168->51169 51169->51157 51173 4969d2 __EH_prolog3 51170->51173 51172 496a3d 51172->51159 51174 4969f2 51173->51174 51177 48a982 17 API calls Mailbox 51174->51177 51176 4969fd 51176->51172 51177->51176 51179 49b2d8 51178->51179 51179->51163 51180->51126 51184 5c4e25 51181->51184 51182 5b4b83 _malloc 5 API calls 51182->51184 51183 5c4e5b 51183->51074 51183->51081 51184->51182 51184->51183 51185 5c4e3c Sleep 51184->51185 51186 5c4e51 51185->51186 51186->51183 51186->51184 51187 4bd041 __EH_prolog3_catch_GS 51188 4d303f Mailbox 19 API calls 51187->51188 51189 4bd062 51188->51189 51190 4b4c5c ~_Task_impl 3 API calls 51189->51190 51191 4bd079 51189->51191 51190->51191 51196 4b9bfc 51191->51196 51193 4bd105 51198 4bbdfe 19 API calls 51196->51198 51197 4b9c20 51197->51193 51199 4bcfa0 51197->51199 51198->51197 51200 4bcfbf 51199->51200 51201 4bd031 51199->51201 51211 4b87f6 51200->51211 51201->51193 51203 4bcfc6 51203->51201 51204 4bcfcd GetWindowRect 51203->51204 51204->51201 51205 4bcff3 51204->51205 51205->51201 51206 4bcffb GetWindow 51205->51206 51207 4bd00c 51206->51207 51208 4bd017 51207->51208 51234 4b8974 IsWindowEnabled 51207->51234 51208->51201 51214 4bb78b 51208->51214 51212 4b8808 51211->51212 51213 4b87fc GetWindowLongA 51211->51213 51213->51203 51215 4b87f6 GetWindowLongA 51214->51215 51216 4bb7ad 51215->51216 51217 4bb7b6 51216->51217 51219 4bb7cd GetWindow 51216->51219 51220 4bb7c2 GetParent 51216->51220 51218 4bb7f2 GetWindowRect 51217->51218 51222 4bb8c3 GetParent GetClientRect GetClientRect MapWindowPoints 51218->51222 51223 4bb830 51218->51223 51221 4bb7d8 51219->51221 51220->51221 51221->51218 51224 4bb7de SendMessageA 51221->51224 51231 4bb8f0 51222->51231 51225 4bb844 51223->51225 51226 4bb834 GetWindowLongA 51223->51226 51224->51218 51228 4bb7f0 51224->51228 51227 4bb894 GetWindowRect MonitorFromWindow GetMonitorInfoA CopyRect 51225->51227 51229 4bb858 51225->51229 51226->51225 51227->51231 51228->51218 51230 4bb864 MonitorFromWindow GetMonitorInfoA CopyRect CopyRect 51229->51230 51230->51231 51235 4b8b6d 51231->51235 51233 4bb972 51233->51201 51234->51208 51236 4b8b78 SetWindowPos 51235->51236 51237 4b8b9f 51235->51237 51236->51233 51239 4357cd __EH_prolog3 51240 4357e5 51239->51240 51251 4c3262 51240->51251 51244 4b4c5c ~_Task_impl 3 API calls 51245 4357fe Mailbox 51244->51245 51245->51244 51246 427ab9 44 API calls 51245->51246 51247 43597a SHChangeNotify 51245->51247 51250 423af6 TranslateMessage DispatchMessageA PeekMessageA 51245->51250 51248 4358ad SHChangeNotify 51246->51248 51249 435997 Mailbox 51247->51249 51248->51245 51250->51245 51252 4d303f Mailbox 19 API calls 51251->51252 51253 4c3271 51252->51253 51254 4357f6 51253->51254 51259 4d2b63 __EH_prolog3_catch 51253->51259 51256 4c001d 51254->51256 51257 4c3262 Mailbox 20 API calls 51256->51257 51258 4c0022 51257->51258 51258->51245 51260 4d2b77 51259->51260 51260->51253 51261 4d22dd __EH_prolog3 SendMessageA 51262 4d2376 51261->51262 51263 4d2306 51261->51263 51267 5725e8 51263->51267 51265 4d2327 SendMessageA 51266 4d233c 51265->51266 51266->51262 51269 5725f8 51267->51269 51268 4b4c5c ~_Task_impl 3 API calls 51268->51269 51269->51268 51270 572631 51269->51270 51271 572668 51269->51271 51275 5726cd 51269->51275 51280 57260b 51269->51280 51272 4b3c8a Mailbox 5 API calls 51270->51272 51273 572673 _memset 51271->51273 51271->51280 51274 572645 _memset 51272->51274 51273->51280 51274->51280 51276 4b3c8a Mailbox 5 API calls 51275->51276 51277 5726d6 51276->51277 51281 40a123 51277->51281 51279 5726ef _memset 51279->51280 51280->51265 51282 5b4c51 _memcpy_s _memset 51281->51282 51283 40a137 51282->51283 51283->51279 51284 464d54 __EH_prolog3 51285 464d69 51284->51285 51286 401bab 4 API calls 51285->51286 51287 464d85 lua_type 51286->51287 51288 464d9c 51287->51288 51289 464da9 lua_type 51287->51289 51288->51289 51290 464dbb 51289->51290 51291 464dc8 lua_type 51289->51291 51290->51291 51292 464de5 lua_type 51291->51292 51293 464dd9 51291->51293 51294 464df4 lua_type 51292->51294 51295 464e03 Mailbox 51292->51295 51293->51292 51294->51295 51300 484fd9 __EH_prolog3 51295->51300 51297 464e79 51315 484149 __EH_prolog3 Mailbox 51297->51315 51299 464eb1 Mailbox 51301 484fec 51300->51301 51302 401bab 4 API calls 51301->51302 51303 48501a 51302->51303 51316 484584 __EH_prolog3 51303->51316 51305 485028 51306 48502c 51305->51306 51307 485052 51305->51307 51308 401bab 4 API calls 51306->51308 51326 484443 __EH_prolog3 51307->51326 51313 48503c 51308->51313 51310 485059 51311 401bab 4 API calls 51310->51311 51310->51313 51311->51313 51312 401bab 4 API calls 51314 48508e Mailbox 51312->51314 51313->51312 51314->51297 51315->51299 51317 484597 51316->51317 51318 4845b6 51317->51318 51324 4845d4 Mailbox 51317->51324 51319 401bab 4 API calls 51318->51319 51322 4845c8 Mailbox 51319->51322 51320 401bab 4 API calls 51320->51322 51321 48461d 51323 401bab 4 API calls 51321->51323 51322->51305 51323->51322 51324->51321 51325 4845d9 51324->51325 51325->51320 51325->51322 51327 484456 51326->51327 51337 4825af __EH_prolog3 51327->51337 51329 4844b1 51330 4844c9 _strlen 51329->51330 51332 484520 Mailbox 51329->51332 51331 4844e2 51330->51331 51333 484500 51331->51333 51334 484522 51331->51334 51332->51310 51339 44a6e6 __EH_prolog3 51333->51339 51343 44a1cc 24 API calls Mailbox 51334->51343 51338 4825c4 Mailbox 51337->51338 51338->51329 51340 44a700 51339->51340 51344 44a06a __EH_prolog3_GS FindFirstFileA 51340->51344 51342 44a726 Mailbox 51342->51332 51343->51332 51345 44a096 51344->51345 51346 44a0cc Mailbox 51344->51346 51349 449fca __EH_prolog3 51345->51349 51346->51342 51350 449ff0 Mailbox 51349->51350 51351 449eee 3 API calls 51350->51351 51352 44a035 51351->51352 51357 4c1959 51358 4c1913 51357->51358 51364 4c2c7a 51358->51364 51361 4c1953 51362 4c1931 51362->51361 51363 4c1945 TranslateMessage DispatchMessageA 51362->51363 51363->51361 51365 4d303f Mailbox 19 API calls 51364->51365 51366 4c191c GetMessageA 51365->51366 51366->51361 51366->51362 51367 5d7748 51368 5d7750 51367->51368 51371 5b9a7f 51368->51371 51370 5d7765 51372 5b9aa3 51371->51372 51383 5b9a8f 51371->51383 51388 5c0783 TlsGetValue 51372->51388 51377 5b9b06 51378 5b4c17 _free 2 API calls 51377->51378 51381 5b9b0c 51378->51381 51381->51383 51384 5b9b11 __dosmaperr 51381->51384 51383->51370 51384->51383 51385 5b9acb CreateThread 51385->51383 51387 5b9afe GetLastError 51385->51387 51435 5b9a1a 51385->51435 51387->51377 51389 5c0798 RtlDecodePointer TlsSetValue 51388->51389 51390 5b9aa9 51388->51390 51389->51390 51391 5c4e61 51390->51391 51393 5c4e6a 51391->51393 51392 5b9ab5 51392->51377 51396 5c093e 51392->51396 51393->51392 51394 5c4e88 Sleep 51393->51394 51395 5c4e9d 51394->51395 51395->51392 51395->51393 51413 5c08c5 GetLastError 51396->51413 51398 5c0946 51399 5b9ac2 51398->51399 51400 5b62b1 __amsg_exit 74 API calls 51398->51400 51401 5c0811 51399->51401 51400->51399 51402 5b9b20 51401->51402 51403 5c081d GetModuleHandleW 51402->51403 51404 5c43d8 __lock 74 API calls 51403->51404 51405 5c085b InterlockedIncrement 51404->51405 51427 5c08b3 51405->51427 51408 5c43d8 __lock 74 API calls 51409 5c087c ___addlocaleref 51408->51409 51430 5c08bc 51409->51430 51412 5c08a7 51412->51385 51414 5c0783 ___set_flsgetvalue 3 API calls 51413->51414 51415 5c08dc 51414->51415 51416 5c0932 SetLastError 51415->51416 51417 5c4e61 __calloc_crt Sleep 51415->51417 51416->51398 51418 5c08f0 51417->51418 51418->51416 51419 5c08f8 RtlDecodePointer 51418->51419 51420 5c090d 51419->51420 51421 5c0929 51420->51421 51422 5c0911 51420->51422 51423 5b4c17 _free 2 API calls 51421->51423 51424 5c0811 __initptd 77 API calls 51422->51424 51426 5c092f 51423->51426 51425 5c0919 GetCurrentThreadId 51424->51425 51425->51416 51426->51416 51433 5c42ff RtlLeaveCriticalSection 51427->51433 51429 5c0875 51429->51408 51434 5c42ff RtlLeaveCriticalSection 51430->51434 51432 5c08c3 51432->51412 51433->51429 51434->51432 51436 5c0783 ___set_flsgetvalue 3 API calls 51435->51436 51437 5b9a25 __threadstartex@4 51436->51437 51450 5c0763 TlsGetValue 51437->51450 51451 5b9a30 51450->51451 51509 5b8bcd 51512 5b8b91 51509->51512 51511 5b8bda 51513 5b8b9d 51512->51513 51520 5b6027 51513->51520 51519 5b8bbe 51519->51511 51521 5c43d8 __lock 74 API calls 51520->51521 51522 5b602e 51521->51522 51523 5b8aaa RtlDecodePointer RtlDecodePointer 51522->51523 51524 5b8b59 51523->51524 51526 5b8ad8 51523->51526 51531 5b8bc7 RtlLeaveCriticalSection 51524->51531 51525 5b8b3c RtlEncodePointer RtlEncodePointer 51525->51524 51526->51524 51526->51525 51527 5b8b05 __realloc_crt 51526->51527 51528 5b8b14 51526->51528 51527->51528 51529 5b8b2a RtlEncodePointer 51527->51529 51528->51524 51530 5b8b1b __realloc_crt 51528->51530 51529->51525 51530->51524 51530->51529 51531->51519 51532 4bc0d3 51534 4bc0e2 51532->51534 51533 4bc0fe 51535 4bc11a DestroyWindow 51533->51535 51536 4bc0e7 51533->51536 51534->51533 51534->51536 51537 4b4c5c ~_Task_impl 3 API calls 51534->51537 51535->51536 51537->51533 51538 50a94d __EH_prolog3 51595 50a854 29 API calls 51538->51595 51540 50a98d 51542 50a963 51540->51542 51541 50aa63 51542->51540 51542->51541 51544 4d720b __EH_prolog3 GetSysColor 51542->51544 51545 4d722c GetSysColor 51544->51545 51546 4d7234 GetSysColor 51544->51546 51545->51546 51548 4d724f 51546->51548 51549 4d7247 GetSysColor 51546->51549 51550 4d7267 22 API calls 51548->51550 51549->51548 51551 4d7337 51550->51551 51552 4d7342 GetSysColor 51550->51552 51553 4d7354 GetSysColorBrush 51551->51553 51552->51553 51554 4d7374 GetSysColorBrush 51553->51554 51557 4d736f 51553->51557 51556 4d7386 GetSysColorBrush 51554->51556 51554->51557 51555 4b4c5c ~_Task_impl 3 API calls 51555->51554 51556->51557 51557->51555 51587 4d74f1 CreateSolidBrush 51557->51587 51588 4b7f10 Mailbox DeleteObject 51557->51588 51590 4d756c 51557->51590 51596 4b7f10 51557->51596 51600 4d62b9 _memset GetSysColor CreateDIBitmap 51557->51600 51559 4d73a3 CreateSolidBrush 51560 4d73ba 51559->51560 51561 4b7f10 Mailbox DeleteObject 51560->51561 51562 4d73c5 CreateSolidBrush 51561->51562 51563 4d73d6 51562->51563 51564 4b7f10 Mailbox DeleteObject 51563->51564 51565 4d73e1 CreateSolidBrush 51564->51565 51566 4d73f2 51565->51566 51567 4b7f10 Mailbox DeleteObject 51566->51567 51568 4d73fd CreateSolidBrush 51567->51568 51569 4d740e 51568->51569 51570 4b7f10 Mailbox DeleteObject 51569->51570 51571 4d7419 CreateSolidBrush 51570->51571 51572 4d742a 51571->51572 51573 4b7f10 Mailbox DeleteObject 51572->51573 51574 4d7435 CreateSolidBrush 51573->51574 51575 4d7446 51574->51575 51576 4b7f10 Mailbox DeleteObject 51575->51576 51577 4d7451 CreateSolidBrush 51576->51577 51578 4d7462 51577->51578 51579 4b7f10 Mailbox DeleteObject 51578->51579 51580 4d746d CreatePen 51579->51580 51581 4d748b 51580->51581 51593 4d7551 51587->51593 51588->51557 51591 4d7585 CreatePatternBrush 51590->51591 51592 4d7596 51591->51592 51601 4025a1 __EH_prolog3_catch_GS 51592->51601 51593->51541 51595->51542 51597 4b7f19 51596->51597 51598 4b7f16 51596->51598 51599 4b7f1e DeleteObject 51597->51599 51598->51559 51599->51559 51600->51557 51602 4b7f10 Mailbox DeleteObject 51601->51602 51603 4025bf 51602->51603 51603->51593 51604 4b3cd5 __EH_prolog3_catch 51605 4b3cee 51604->51605 51606 4b3cf3 51604->51606 51607 4b4c5c ~_Task_impl 3 API calls 51605->51607 51608 4b3cf8 51606->51608 51616 43b5e3 51606->51616 51623 49b6ee __EH_prolog3 51606->51623 51628 497c42 __EH_prolog3 51606->51628 51631 49b260 __EH_prolog3 51606->51631 51636 494c11 __EH_prolog3 51606->51636 51641 4a54e7 __EH_prolog3 51606->51641 51644 493ca8 __EH_prolog3 51606->51644 51607->51606 51617 43b5fc 51616->51617 51618 4b4c5c ~_Task_impl 3 API calls 51617->51618 51619 43b664 51617->51619 51620 43b686 __EH_prolog3 51618->51620 51619->51608 51621 4b3c8a Mailbox 5 API calls 51620->51621 51622 43b69a 51621->51622 51622->51608 51624 4b3c8a Mailbox 5 API calls 51623->51624 51625 49b704 51624->51625 51626 49b718 51625->51626 51649 49b6bf __EH_prolog3 51625->51649 51626->51608 51629 4b3c8a Mailbox 5 API calls 51628->51629 51630 497c58 51629->51630 51630->51608 51632 4b3c8a Mailbox 5 API calls 51631->51632 51633 49b276 51632->51633 51635 49b28a 51633->51635 51738 49b21c __EH_prolog3 51633->51738 51635->51608 51637 4b3c8a Mailbox 5 API calls 51636->51637 51638 494c27 51637->51638 51639 494c3b 51638->51639 51789 494bcd __EH_prolog3 51638->51789 51639->51608 51642 4b3c8a Mailbox 5 API calls 51641->51642 51643 4a54fd 51642->51643 51643->51608 51645 4b3c8a Mailbox 5 API calls 51644->51645 51646 493cbe 51645->51646 51647 493cd2 51646->51647 51853 492e91 __EH_prolog3 51646->51853 51647->51608 51650 49b6d5 51649->51650 51653 49b2e6 __EH_prolog3 51650->51653 51672 495d98 __EH_prolog3 51653->51672 51673 495dae 51672->51673 51674 4b3c8a Mailbox 5 API calls 51673->51674 51675 495db5 51674->51675 51676 495dc9 51675->51676 51722 4a26f3 __EH_prolog3_GS 51675->51722 51678 401bab 4 API calls 51676->51678 51679 495dec 51678->51679 51680 43a2c6 4 API calls 51679->51680 51681 495df8 Mailbox 51680->51681 51682 4c1346 8 API calls 51681->51682 51683 495e3d 51682->51683 51684 4b3c8a Mailbox 5 API calls 51683->51684 51685 495e44 51684->51685 51686 495e5a 51685->51686 51723 4a26f3 __EH_prolog3_GS 51685->51723 51688 401bab 4 API calls 51686->51688 51689 495e81 51688->51689 51690 43a2c6 4 API calls 51689->51690 51691 495e90 Mailbox 51690->51691 51692 4c1346 8 API calls 51691->51692 51693 495ed3 51692->51693 51694 4b3c8a Mailbox 5 API calls 51693->51694 51695 495eda 51694->51695 51696 495ef0 51695->51696 51724 4a26f3 __EH_prolog3_GS 51695->51724 51698 401bab 4 API calls 51696->51698 51699 495f17 51698->51699 51700 43a2c6 4 API calls 51699->51700 51701 495f26 Mailbox 51700->51701 51722->51676 51723->51686 51724->51696 51739 49b232 51738->51739 51742 49a6f5 __EH_prolog3 51739->51742 51743 495d98 15 API calls 51742->51743 51744 49a70b 51743->51744 51745 4019b2 3 API calls 51744->51745 51746 49a722 51745->51746 51747 4b3c8a Mailbox 5 API calls 51746->51747 51748 49a731 51747->51748 51749 401bab 4 API calls 51748->51749 51750 49a766 51749->51750 51751 43a2c6 4 API calls 51750->51751 51752 49a772 Mailbox 51751->51752 51753 4c1346 8 API calls 51752->51753 51754 49a7b5 51753->51754 51755 4b3c8a Mailbox 5 API calls 51754->51755 51756 49a7bc 51755->51756 51757 401bab 4 API calls 51756->51757 51758 49a7f9 51757->51758 51759 43a2c6 4 API calls 51758->51759 51760 49a808 Mailbox 51759->51760 51761 4c1346 8 API calls 51760->51761 51762 49a84f 51761->51762 51763 4b3c8a Mailbox 5 API calls 51762->51763 51764 49a859 51763->51764 51765 4c1346 8 API calls 51764->51765 51766 49a8a3 51765->51766 51767 4b3c8a Mailbox 5 API calls 51766->51767 51768 49a8aa 51767->51768 51769 49a8c0 51768->51769 51787 4a87fa _memmove_s _strlen __EH_prolog3 _memset 51768->51787 51787->51769 51790 494be3 51789->51790 51793 493e5a __EH_prolog3 51790->51793 51794 495d98 15 API calls 51793->51794 51795 493e70 51794->51795 51796 4019b2 3 API calls 51795->51796 51797 493e87 51796->51797 51798 4b3c8a Mailbox 5 API calls 51797->51798 51799 493e96 51798->51799 51800 401bab 4 API calls 51799->51800 51801 493ecb 51800->51801 51802 43a2c6 4 API calls 51801->51802 51803 493ed7 Mailbox 51802->51803 51804 4c1346 8 API calls 51803->51804 51805 493f1d 51804->51805 51806 4b3c8a Mailbox 5 API calls 51805->51806 51807 493f24 51806->51807 51808 401bab 4 API calls 51807->51808 51809 493f61 51808->51809 51810 43a2c6 4 API calls 51809->51810 51811 493f70 Mailbox 51810->51811 51812 4c1346 8 API calls 51811->51812 51813 493fb4 51812->51813 51814 4b3c8a Mailbox 5 API calls 51813->51814 51815 493fbe 51814->51815 51816 401bab 4 API calls 51815->51816 51817 493ffb 51816->51817 51818 43a2c6 4 API calls 51817->51818 51819 49400a Mailbox 51818->51819 51820 4019b2 3 API calls 51819->51820 51854 492ea7 51853->51854 51857 49247f __EH_prolog3 51854->51857 51856 492ed6 51856->51647 51858 495d98 15 API calls 51857->51858 51859 492492 51858->51859 51883 492382 __EH_prolog3 51859->51883 51861 4924af 51862 4b3c8a Mailbox 5 API calls 51861->51862 51863 4924c9 51862->51863 51864 401bab 4 API calls 51863->51864 51865 4924fe 51864->51865 51866 43a2c6 4 API calls 51865->51866 51867 49250a Mailbox 51866->51867 51868 4c1346 8 API calls 51867->51868 51870 492553 Mailbox 51868->51870 51869 4b3c8a 5 API calls Mailbox 51869->51870 51870->51869 51871 4c1346 8 API calls 51870->51871 51872 43a2c6 __EH_prolog3 __CxxThrowException __EH_prolog3 LocalAlloc 51870->51872 51874 492878 51870->51874 51887 4a26f3 __EH_prolog3_GS 51870->51887 51871->51870 51872->51870 51875 4b3c8a Mailbox 5 API calls 51874->51875 51876 49287f 51875->51876 51877 401bab 4 API calls 51876->51877 51878 4928bc 51877->51878 51879 43a2c6 4 API calls 51878->51879 51880 4928c8 Mailbox 51879->51880 51881 4c1346 8 API calls 51880->51881 51882 492915 51881->51882 51882->51856 51885 49239a Mailbox 51883->51885 51884 40258d _vwprintf _vswprintf_s 51884->51885 51885->51884 51886 492479 51885->51886 51886->51861 51887->51870 51888 4921d7 51891 48c40e 51888->51891 51890 4921e8 51892 48c4a1 51891->51892 51897 48c423 51891->51897 51899 4019d8 __EH_prolog3_GS 51892->51899 51894 48c4c1 51895 4019d8 17 API calls 51894->51895 51896 48c4d7 51895->51896 51910 495b62 __EH_prolog3 51896->51910 51897->51890 51900 4019fd 51899->51900 51901 401a99 51900->51901 51902 401a0d 51900->51902 51903 4b592f 16 API calls 51901->51903 51966 4b592f 51902->51966 51905 401a35 51903->51905 51906 401a41 51905->51906 51909 401a5a Mailbox 51905->51909 51984 4b61e9 11 API calls Mailbox 51905->51984 51978 401614 51906->51978 51909->51894 51911 495b75 51910->51911 51912 401bab 4 API calls 51911->51912 51913 495b86 51912->51913 51914 401bab 4 API calls 51913->51914 51915 495b96 51914->51915 51916 401bab 4 API calls 51915->51916 51917 495baa 51916->51917 51918 401bab 4 API calls 51917->51918 51919 495bc7 51918->51919 51920 401bab 4 API calls 51919->51920 51921 495bda 51920->51921 51922 401bab 4 API calls 51921->51922 51923 495bee 51922->51923 51924 401bab 4 API calls 51923->51924 51925 495c08 51924->51925 51926 401bab 4 API calls 51925->51926 51927 495c1b 51926->51927 51928 401bab 4 API calls 51927->51928 51929 495c2f 51928->51929 51930 401bab 4 API calls 51929->51930 51931 495c49 51930->51931 51932 401bab 4 API calls 51931->51932 51967 4b5948 51966->51967 51975 4b5941 51966->51975 51968 4b595e 51967->51968 51967->51975 51990 4b61e9 11 API calls Mailbox 51967->51990 51970 40a123 Mailbox _memset 51968->51970 51971 4b5978 51970->51971 51972 4b59bc 51971->51972 51971->51975 51985 4c1d01 51971->51985 51973 4b5a11 51972->51973 51972->51975 51977 4c1d01 13 API calls 51972->51977 51974 40a123 Mailbox _memset 51973->51974 51974->51975 51975->51905 51977->51972 51979 401622 51978->51979 51980 401650 51979->51980 51992 401437 51979->51992 51982 5b4c51 _memcpy_s _memset 51980->51982 51983 401669 51982->51983 51983->51909 51984->51906 51986 4c1d13 ReadFile 51985->51986 51987 4c1d0f 51985->51987 51986->51987 51988 4c1d2c GetLastError 51986->51988 51987->51971 51991 4cc596 11 API calls 51988->51991 51990->51968 51991->51987 51993 401441 51992->51993 51994 401437 _memset 51993->51994 51995 401473 51993->51995 51994->51995 51996 5b4c51 _memcpy_s _memset 51995->51996 51997 401489 Mailbox 51996->51997 51997->51980 52017 4be3ef 52018 4d303f Mailbox 19 API calls 52017->52018 52019 4be405 52018->52019 52020 4be410 52019->52020 52021 4b4c5c ~_Task_impl 3 API calls 52019->52021 52022 4be41e GetCurrentThreadId SetWindowsHookExA 52020->52022 52023 4be43b 52020->52023 52021->52020 52022->52023 52024 5d31f9 __EH_prolog3_catch 52025 5d3216 TlsGetValue 52024->52025 52027 5d328f 52024->52027 52026 5d3224 52025->52026 52025->52027 52028 4b3c8a Mailbox 5 API calls 52026->52028 52032 5d322e 52028->52032 52029 5d3245 TlsSetValue 52030 5d326f RtlEnterCriticalSection 52029->52030 52031 5d3258 GetLastError __CxxThrowException 52029->52031 52035 5d2b8f 9 API calls 52030->52035 52031->52030 52032->52029 52034 5d3288 RtlLeaveCriticalSection 52034->52027 52035->52034 52036 41eae7 52037 401bab 4 API calls 52036->52037 52038 41eafb 52037->52038 52206 41e284 __EH_prolog3 52038->52206 52040 41eb09 52041 401bab 4 API calls 52040->52041 52042 41eb40 52041->52042 52043 40c544 2 API calls 52042->52043 52044 41eb51 52043->52044 52045 41f0c9 GetModuleFileNameA 52044->52045 52046 401bab 4 API calls 52044->52046 52047 40258d 2 API calls 52045->52047 52048 41eb73 52046->52048 52154 41f02e Mailbox 52047->52154 52049 41e284 7 API calls 52048->52049 52050 41eb81 52049->52050 52051 41eb90 52050->52051 52054 41ebb9 Mailbox 52050->52054 52290 4c09fd 32 API calls Mailbox 52051->52290 52055 41ebfa GetFileAttributesA 52054->52055 52056 41ec10 52055->52056 52057 41ec6d 52055->52057 52058 401bab 4 API calls 52056->52058 52063 41ece4 GetModuleFileNameA 52057->52063 52074 41ec85 Mailbox 52057->52074 52060 41ec2a 52058->52060 52059 41f170 GetModuleFileNameA 52061 41f18a 52059->52061 52062 40258d 2 API calls 52060->52062 52065 401bab 4 API calls 52061->52065 52064 41ec4a 52062->52064 52070 41ecfd 52063->52070 52291 4c09fd 32 API calls Mailbox 52064->52291 52067 41f1a4 52065->52067 52068 44a06a 7 API calls 52067->52068 52069 41f1af 52068->52069 52071 4019b2 3 API calls 52069->52071 52072 40258d 2 API calls 52070->52072 52073 41f1d8 __splitpath_s 52071->52073 52075 41ed26 52072->52075 52076 4019b2 3 API calls 52073->52076 52074->52063 52077 41f0b3 52075->52077 52080 41ed3f Mailbox 52075->52080 52078 41f218 52076->52078 52077->52045 52079 40258d 2 API calls 52078->52079 52088 41f25e Mailbox 52079->52088 52081 401bab 4 API calls 52080->52081 52082 41ed8e 52081->52082 52084 41e284 7 API calls 52082->52084 52083 401bab 4 API calls 52085 41f2e7 52083->52085 52086 41eda0 52084->52086 52087 41e284 7 API calls 52085->52087 52090 41edc7 Mailbox 52086->52090 52292 4c09fd 32 API calls Mailbox 52086->52292 52096 41f2f9 52087->52096 52088->52083 52293 5b8a7e 15 API calls strtoxq 52090->52293 52092 41edfe Mailbox 52093 401bab 4 API calls 52092->52093 52094 41ee3a 52093->52094 52095 41e284 7 API calls 52094->52095 52097 41ee4c 52095->52097 52098 41f51b _strlen 52096->52098 52099 41f34b _strlen 52096->52099 52111 41ee6e Mailbox 52097->52111 52294 40c4ce _LocaleUpdate::_LocaleUpdate _strlen _strlen 52097->52294 52102 40181f 2 API calls 52098->52102 52101 40181f 2 API calls 52099->52101 52105 41f364 52101->52105 52106 41f534 52102->52106 52112 401bab 4 API calls 52105->52112 52108 41f542 52106->52108 52116 41f596 52106->52116 52301 4c09fd 32 API calls Mailbox 52108->52301 52117 41f387 52112->52117 52113 41eba6 Mailbox 52302 41c9d7 51 API calls Mailbox 52116->52302 52154->52059 52159 41ff91 52154->52159 52317 4c09fd 32 API calls Mailbox 52159->52317 52207 41e2a0 52206->52207 52208 4019b2 3 API calls 52207->52208 52209 41e34d Mailbox 52207->52209 52318 40c4ce _LocaleUpdate::_LocaleUpdate _strlen _strlen 52207->52318 52208->52207 52209->52040 52290->52113 52291->52113 52292->52090 52293->52092 52294->52111 52301->52113 52317->52113 52318->52207 53093 437565 __EH_prolog3 53094 401bab 4 API calls 53093->53094 53095 43759e 53094->53095 53096 40c578 4 API calls 53095->53096 53097 4375af 53096->53097 53098 401bab 4 API calls 53097->53098 53099 4375d2 53098->53099 53100 43c227 12 API calls 53099->53100 53110 4375e7 53100->53110 53101 4b4c5c ~_Task_impl 3 API calls 53112 437611 Mailbox 53101->53112 53102 437980 Mailbox 53154 4b6360 53102->53154 53104 401bab 4 API calls 53104->53112 53105 437997 53106 43c227 12 API calls 53106->53112 53108 423af6 3 API calls 53108->53110 53110->53108 53110->53112 53152 42442b 9 API calls 2 library calls 53110->53152 53112->53101 53112->53102 53112->53104 53112->53106 53113 423af6 TranslateMessage DispatchMessageA PeekMessageA 53112->53113 53114 4359a7 __EH_prolog3_GS 53112->53114 53153 42442b 9 API calls 2 library calls 53112->53153 53113->53112 53115 4359c6 Mailbox 53114->53115 53116 4359d0 53114->53116 53115->53112 53116->53115 53117 435a20 GetLogicalDriveStringsA 53116->53117 53119 435ae5 53117->53119 53121 435a4b Mailbox 53117->53121 53118 435c25 53122 435c3d GetDriveTypeA 53118->53122 53119->53118 53120 401bab 4 API calls 53119->53120 53125 435b0c Mailbox 53120->53125 53121->53119 53164 4b651e 8 API calls 53121->53164 53150 435c5c Mailbox 53122->53150 53124 435bfe Mailbox 53126 4b6360 Mailbox 3 API calls 53124->53126 53125->53118 53128 435b48 53125->53128 53127 436073 53126->53127 53128->53124 53129 401bab 4 API calls 53128->53129 53130 435b6a 53129->53130 53131 43c227 12 API calls 53130->53131 53132 435b82 53131->53132 53133 401bab 4 API calls 53132->53133 53134 435b97 53133->53134 53135 43c227 12 API calls 53134->53135 53136 435baf 53135->53136 53138 405b1f 2 API calls 53136->53138 53139 435bdf MessageBoxA 53138->53139 53139->53124 53140 435fe3 53140->53124 53141 40c75b 3 API calls 53140->53141 53142 436004 53141->53142 53165 43a00f __EH_prolog3 53142->53165 53144 401bab _memmove_s _strlen __EH_prolog3 _memset 53144->53150 53145 43c227 12 API calls 53145->53150 53146 40258d 2 API calls 53146->53150 53147 43c227 12 API calls 53148 435ed6 MessageBoxA 53147->53148 53148->53150 53149 40c75b __EH_prolog3 _strlen _memset 53149->53150 53150->53124 53150->53140 53150->53144 53150->53145 53150->53146 53150->53147 53150->53149 53151 43a00f _vwprintf _vswprintf_s __EH_prolog3 53150->53151 53158 44c22c GetModuleHandleA 53150->53158 53151->53150 53152->53110 53153->53112 53156 4b631a Mailbox 53154->53156 53155 4b633f Mailbox 53155->53105 53156->53154 53156->53155 53157 4b4c5c ~_Task_impl 3 API calls 53156->53157 53157->53156 53159 44c244 GetProcAddress 53158->53159 53160 44c27b GetDiskFreeSpaceA 53158->53160 53159->53160 53161 44c254 GetDiskFreeSpaceExA 53159->53161 53162 44c298 strtoxq 53160->53162 53163 44c26c 53161->53163 53162->53163 53163->53150 53164->53121 53166 43a028 53165->53166 53167 43a087 Mailbox 53165->53167 53168 43a08c 53166->53168 53171 43a040 53166->53171 53167->53124 53169 40258d 2 API calls 53168->53169 53169->53167 53170 40258d 2 API calls 53170->53167 53171->53167 53171->53170 53172 48c3ef 53175 48bd00 __EH_prolog3 53172->53175 53174 48c3fa 53190 48b135 53175->53190 53178 4b7f10 Mailbox DeleteObject 53179 48bd2e 53178->53179 53180 4b7f10 Mailbox DeleteObject 53179->53180 53181 48bd39 53180->53181 53182 4b7f10 Mailbox DeleteObject 53181->53182 53183 48bd44 53182->53183 53184 4025a1 Mailbox 2 API calls 53183->53184 53185 48bd61 53184->53185 53186 4025a1 Mailbox 2 API calls 53185->53186 53187 48bda3 53186->53187 53188 4025a1 Mailbox 2 API calls 53187->53188 53189 48bdb4 Mailbox 53188->53189 53189->53174 53192 48b13f 53190->53192 53191 48b195 53191->53178 53192->53191 53194 43b559 53192->53194 53197 43b4ce __EH_prolog3 53194->53197 53196 43b564 53196->53192 53198 43b4f3 53197->53198 53201 43b94c __EH_prolog3 53198->53201 53200 43b526 53200->53196 53204 4c26b9 53201->53204 53203 43b976 Mailbox 53203->53200 53207 4c26cc 53204->53207 53205 4b4c5c ~_Task_impl 3 API calls 53205->53207 53206 4c26df 53206->53203 53207->53205 53207->53206 53208 4c271f 53207->53208 53209 4c26ff 53207->53209 53213 4c2782 53207->53213 53208->53206 53210 4c2726 _memset 53208->53210 53211 4b3c8a Mailbox 5 API calls 53209->53211 53210->53206 53212 4c2705 _memset 53211->53212 53212->53206 53214 4b3c8a Mailbox 5 API calls 53213->53214 53215 4c278a 53214->53215 53216 40a123 Mailbox _memset 53215->53216 53217 4c279b _memset 53216->53217 53217->53206 53218 42736f 53219 40c75b 3 API calls 53218->53219 53220 427378 53219->53220 53221 43a00f 3 API calls 53220->53221 53222 427396 Mailbox 53221->53222 53223 4273fd 53222->53223 53232 4274c9 53222->53232 53224 401bab 4 API calls 53223->53224 53227 42740a 53224->53227 53225 427699 lua_close 53226 4276c6 Mailbox 53225->53226 53230 427790 RemoveDirectoryA 53226->53230 53248 4276d7 Mailbox 53226->53248 53228 42742a _strlen 53227->53228 53231 427440 53228->53231 53229 427690 53229->53225 53233 4277ac Mailbox 53230->53233 53235 42744e DeleteFileA 53231->53235 53232->53225 53232->53229 53246 4274ab Mailbox 53232->53246 53234 4276f4 DeleteFileA 53234->53248 53237 427481 53235->53237 53238 427468 53235->53238 53236 40c75b 3 API calls 53236->53248 53239 40c75b 3 API calls 53237->53239 53240 40c75b 3 API calls 53238->53240 53243 427486 GetLastError 53239->53243 53241 42746d 53240->53241 53247 43a00f 3 API calls 53241->53247 53242 405b1f 2 API calls 53245 42759c Mailbox 53242->53245 53243->53241 53244 43a00f 3 API calls 53244->53248 53249 4275ba GetFileAttributesA 53245->53249 53246->53232 53246->53242 53247->53246 53248->53230 53248->53234 53248->53236 53248->53244 53250 4275c8 DeleteFileA 53249->53250 53251 4275da 53250->53251 53252 40c75b 3 API calls 53251->53252 53253 4275e3 53252->53253 53254 43a00f 3 API calls 53253->53254 53255 427601 Mailbox 53254->53255 53255->53229 53256 477d73 __EH_prolog3 53257 477d88 53256->53257 53272 454035 __EH_prolog3 GetCurrentProcessId 53257->53272 53259 477d96 53276 444467 53259->53276 53261 477e57 lua_pushnil 53262 477e5e 53261->53262 53325 454079 __EH_prolog3 53262->53325 53263 477da1 53265 477dc8 lua_createtable 53263->53265 53267 477e27 Mailbox 53263->53267 53265->53267 53269 477ddb 53265->53269 53266 477e6a 53267->53261 53267->53262 53269->53267 53271 477dfb lua_pushnumber lua_pushstring lua_settable 53269->53271 53294 4445c9 53269->53294 53330 444586 __CxxThrowException __EH_prolog3 LocalAlloc ~_Task_impl 53269->53330 53271->53269 53273 454066 53272->53273 53331 44444a 53273->53331 53275 454071 53275->53259 53277 444474 53276->53277 53278 44444a Mailbox 7 API calls 53277->53278 53279 444486 53278->53279 53345 44416c 53279->53345 53282 4444fe 53282->53263 53283 44449d K32EnumProcesses 53283->53282 53287 4444ba 53283->53287 53284 4444ef 53284->53282 53286 44450f _memset 53284->53286 53289 44453c 53286->53289 53290 4444ed 53287->53290 53358 4443f9 7 API calls 2 library calls 53287->53358 53288 4b4c5c ~_Task_impl 3 API calls 53291 444585 53288->53291 53292 444561 CloseHandle 53289->53292 53359 4443f9 7 API calls 2 library calls 53289->53359 53290->53282 53290->53288 53292->53290 53360 5b63f0 53294->53360 53297 444627 53299 44416c 13 API calls 53297->53299 53298 4445f8 53301 444605 GetModuleFileNameA 53298->53301 53300 44462e 53299->53300 53302 4447ec 53300->53302 53303 44463c LoadLibraryA 53300->53303 53320 444620 53301->53320 53307 4446db 53302->53307 53312 444803 _memset 53302->53312 53304 4446f8 OpenProcess 53303->53304 53305 44465a GetProcAddress 53303->53305 53306 444732 EnumProcessModules 53304->53306 53316 4446c9 53304->53316 53308 444670 OpenProcess 53305->53308 53309 4446ec FreeLibrary 53305->53309 53310 444794 _memset GetModuleFileNameExA 53306->53310 53311 444750 CloseHandle 53306->53311 53307->53269 53308->53309 53313 444689 _memset QueryFullProcessImageNameA 53308->53313 53309->53304 53314 4019b2 3 API calls 53310->53314 53311->53320 53318 444837 53312->53318 53315 4446e0 FindCloseChangeNotification 53313->53315 53313->53316 53317 4447db CloseHandle 53314->53317 53315->53309 53316->53307 53319 4019b2 3 API calls 53316->53319 53317->53307 53321 44485b CloseHandle 53318->53321 53322 44485d 53318->53322 53319->53307 53320->53307 53321->53307 53324 4019b2 3 API calls 53322->53324 53324->53321 53326 44444a Mailbox 7 API calls 53325->53326 53327 45409c 53326->53327 53362 444138 FreeLibrary 53327->53362 53329 4540af 53329->53266 53330->53269 53334 4442c0 53331->53334 53333 444461 53333->53275 53336 4442ce 53334->53336 53335 4b4c5c ~_Task_impl 3 API calls 53335->53336 53336->53335 53337 444307 53336->53337 53338 44433e 53336->53338 53341 4443a3 53336->53341 53344 4442e1 53336->53344 53340 44431b _memset 53337->53340 53339 444349 _memset 53338->53339 53338->53344 53339->53344 53340->53344 53342 40a123 Mailbox _memset 53341->53342 53343 4443c5 _memset 53342->53343 53343->53344 53344->53333 53346 444183 53345->53346 53353 44417b 53345->53353 53347 44418d LoadLibraryA 53346->53347 53348 44420b GetModuleHandleA 53346->53348 53351 4441a5 GetProcAddress GetProcAddress GetProcAddress 53347->53351 53347->53353 53349 444224 LoadLibraryA 53348->53349 53350 444238 GetProcAddress GetProcAddress GetProcAddress GetProcAddress GetProcAddress 53348->53350 53352 444235 53349->53352 53349->53353 53356 444287 53350->53356 53354 4441f4 FreeLibrary 53351->53354 53355 4441e4 53351->53355 53352->53350 53353->53282 53353->53283 53353->53284 53354->53353 53355->53353 53355->53354 53356->53353 53357 4442b2 FreeLibrary 53356->53357 53357->53353 53358->53287 53359->53289 53361 4445d6 GetCurrentProcessId 53360->53361 53361->53297 53361->53298 53362->53329 53363 40f67a 53369 42ca05 __EH_prolog3 53363->53369 53370 42ca43 53369->53370 53371 401bab 4 API calls 53370->53371 53372 42ca9a 53371->53372 53373 401bab 4 API calls 53372->53373 53374 42cac3 53373->53374 53375 401bab 4 API calls 53374->53375 53376 42caec 53375->53376 53377 40c505 2 API calls 53376->53377 53378 42cb00 53377->53378 53589 4065d1 __EH_prolog3 53378->53589 53380 42cb16 53381 401bab 4 API calls 53380->53381 53382 42cb27 53381->53382 53383 40c544 2 API calls 53382->53383 53384 42cb38 53383->53384 53385 40c75b 3 API calls 53384->53385 53386 42cb6c 53385->53386 53387 43a00f 3 API calls 53386->53387 53388 42cb8a Mailbox 53387->53388 53597 44d704 __EH_prolog3_GS 53388->53597 53390 42cbd6 53391 40c75b 3 API calls 53390->53391 53392 42cbe9 53391->53392 53393 43a00f 3 API calls 53392->53393 53394 42cc03 Mailbox 53393->53394 53395 401bab 4 API calls 53394->53395 53590 4065e4 53589->53590 53591 4065ed lua_createtable 53590->53591 53592 406768 lua_setfield 53591->53592 53596 406615 Mailbox 53591->53596 53595 40678b Mailbox 53592->53595 53593 401bab 4 API calls 53593->53596 53594 406718 lua_pushnumber lua_pushstring lua_settable 53594->53596 53595->53380 53596->53592 53596->53593 53596->53594 53598 401bab 4 API calls 53597->53598 53599 44d735 GetFileAttributesA 53598->53599 53600 44d74d lstrcpy 53599->53600 53603 44d804 Mailbox 53599->53603 53601 44d770 53600->53601 53602 5b4b83 _malloc 5 API calls 53601->53602 53601->53603 53604 44d780 53602->53604 53603->53390 53604->53603 53605 44d79b 73EE1500 53604->53605 53606 44d7fb 53605->53606 53607 44d7b8 _memmove 53605->53607 53608 5b4c17 _free 2 API calls 53606->53608 53609 40258d 2 API calls 53607->53609 53608->53603 53609->53606 53670 4bbbf7 53671 4bbc02 GetModuleHandleA 53670->53671 53672 4bbc26 53670->53672 53671->53672 53673 4bbc12 LoadLibraryA 53671->53673 53673->53672 53674 4d38f3 53675 4d38fe 53674->53675 53676 4d390c 53674->53676 53677 4c3c99 8 API calls 53675->53677 53677->53676 53678 466df8 __EH_prolog3 53679 466e0d 53678->53679 53680 401bab 4 API calls 53679->53680 53681 466e2d Mailbox 53680->53681 53684 44cbb0 __EH_prolog3_GS 53681->53684 53683 466e99 Mailbox 53685 40c62c 16 API calls 53684->53685 53686 44cbd5 53685->53686 53687 40c62c 16 API calls 53686->53687 53688 44cbeb 53687->53688 53700 40c6e5 53688->53700 53690 44cbf8 _strlen 53691 403c07 53690->53691 53692 44cc09 _memset 53691->53692 53693 44ccb0 Mailbox 53692->53693 53694 44cc36 Mailbox 53692->53694 53693->53683 53694->53693 53695 44cc86 SetCurrentDirectoryA 53694->53695 53698 44cd3c SetCurrentDirectoryA 53694->53698 53706 40c4ce _LocaleUpdate::_LocaleUpdate _strlen _strlen 53694->53706 53695->53694 53696 44cc97 CreateDirectoryA 53695->53696 53696->53694 53698->53694 53699 44cd4d CreateDirectoryA 53698->53699 53699->53694 53701 40c747 53700->53701 53702 40c6f3 53700->53702 53701->53690 53702->53701 53703 40c71c 53702->53703 53704 40c70d __mbsinc 53702->53704 53703->53701 53707 40c40d _memmove_s 53703->53707 53704->53702 53706->53694 53707->53701 53708 425cfd __EH_prolog3_GS 53709 425d4f 53708->53709 53710 44a8a2 27 API calls 53709->53710 53712 425d88 53709->53712 53718 425d82 53710->53718 53711 43a00f 3 API calls 53713 425f55 Mailbox 53711->53713 53712->53711 53712->53713 53714 425f3c 53716 4b4c5c ~_Task_impl 3 API calls 53714->53716 53715 425e2b 53715->53712 53719 425f04 Mailbox 53715->53719 53721 401bab 4 API calls 53715->53721 53716->53712 53717 423af6 3 API calls 53717->53718 53718->53712 53718->53714 53718->53715 53718->53717 53720 43a00f 3 API calls 53719->53720 53720->53712 53722 425e76 53721->53722 53723 43c227 12 API calls 53722->53723 53724 425e8e Mailbox 53723->53724 53725 401bab 4 API calls 53724->53725 53726 425ec4 53725->53726 53727 43c227 12 API calls 53726->53727 53728 425edc MessageBoxA 53727->53728 53728->53719 53729 40c301 53735 40c312 53729->53735 53733 40c3a0 53734 40c379 53747 40c23e 19 API calls 53734->53747 53735->53733 53735->53734 53736 4b29ac 8 API calls 53735->53736 53737 4b2894 __EH_prolog3_catch 53735->53737 53736->53735 53738 4b28ad RtlEnterCriticalSection 53737->53738 53739 4b28b9 53737->53739 53738->53739 53740 4b2904 53739->53740 53742 4b28c8 53739->53742 53741 4b2908 RtlLeaveCriticalSection 53740->53741 53745 4b28e9 53740->53745 53741->53745 53748 4d2a03 53742->53748 53744 4b28d9 53744->53745 53746 4b28e2 RtlLeaveCriticalSection 53744->53746 53745->53735 53746->53745 53747->53735 53749 4d2a9d 53748->53749 53750 4d2a18 53748->53750 53751 4b4c5c ~_Task_impl 3 API calls 53749->53751 53750->53749 53752 4d2a1f 53750->53752 53759 4d2aa2 Mailbox 53751->53759 53753 4d2a26 53752->53753 53754 4d2a31 53752->53754 53762 4d2861 53753->53762 53756 4d2861 Mailbox 12 API calls 53754->53756 53757 4d2a3d 53756->53757 53776 40c40d _memmove_s 53757->53776 53759->53744 53760 4d2a63 _memset 53761 4d2a2f 53760->53761 53761->53744 53763 4d2874 53762->53763 53764 4b4c5c ~_Task_impl 3 API calls 53763->53764 53765 4d28a2 53763->53765 53767 4d28c8 53763->53767 53770 4d2931 53763->53770 53775 4d2887 53763->53775 53764->53763 53766 4b3c8a Mailbox 5 API calls 53765->53766 53768 4d28ad _memset 53766->53768 53769 4d28cf _memset 53767->53769 53767->53775 53768->53775 53769->53775 53771 4b3c8a Mailbox 5 API calls 53770->53771 53772 4d293a 53771->53772 53773 40a123 Mailbox _memset 53772->53773 53774 4d2953 _memset 53773->53774 53774->53775 53775->53761 53776->53760 53777 4d538c 53800 4d5333 53777->53800 53779 4d53a0 53780 4d5333 22 API calls 53779->53780 53781 4d53ab 53780->53781 53782 4d5333 22 API calls 53781->53782 53783 4d53bb 53782->53783 53784 4d5333 22 API calls 53783->53784 53785 4d53ca 53784->53785 53786 4d5333 22 API calls 53785->53786 53787 4d53d5 53786->53787 53788 4d5333 22 API calls 53787->53788 53789 4d53e0 53788->53789 53790 4d5333 22 API calls 53789->53790 53791 4d53eb 53790->53791 53792 4d5333 22 API calls 53791->53792 53793 4d53fb 53792->53793 53794 4d5333 22 API calls 53793->53794 53795 4d540d 53794->53795 53796 4d5333 22 API calls 53795->53796 53797 4d541c 53796->53797 53798 4d5333 22 API calls 53797->53798 53799 4d5427 53798->53799 53801 4c3262 Mailbox 20 API calls 53800->53801 53802 4d5350 53801->53802 53803 4babdd 22 API calls 53802->53803 53804 4d5360 53803->53804 53804->53779 53811 472f83 __EH_prolog3 53812 472f98 53811->53812 53813 401bab 4 API calls 53812->53813 53814 472fb8 Mailbox 53813->53814 53815 401bab 4 API calls 53814->53815 53816 473008 lua_type 53815->53816 53817 473030 53816->53817 53818 47301d 53816->53818 53819 401bab 4 API calls 53817->53819 53821 4019b2 3 API calls 53818->53821 53820 47303e lua_type 53819->53820 53822 473063 53820->53822 53823 473050 53820->53823 53821->53817 53824 401bab 4 API calls 53822->53824 53828 4019b2 3 API calls 53823->53828 53825 47306c lua_type 53824->53825 53826 4730d0 lua_type 53825->53826 53827 47307e 53825->53827 53829 4730f7 lua_type 53826->53829 53832 4730e5 53826->53832 53831 4019b2 3 API calls 53827->53831 53828->53822 53830 47310a lua_type 53829->53830 53834 473118 53829->53834 53830->53834 53844 473091 Mailbox 53831->53844 53832->53829 53833 473131 _memset 53835 473157 53833->53835 53836 47315e ShellExecuteEx 53833->53836 53834->53833 53835->53836 53837 473193 53836->53837 53842 4731ef 53836->53842 53838 4731fd GetExitCodeProcess 53837->53838 53839 4731dd MsgWaitForMultipleObjects 53837->53839 53840 473213 53838->53840 53841 47321d CloseHandle 53838->53841 53839->53842 53843 4731c8 PeekMessageA 53839->53843 53840->53841 53845 473219 53840->53845 53846 47322f 53841->53846 53842->53838 53843->53839 53847 4731a5 53843->53847 53844->53826 53845->53841 53849 47323f lua_pushnumber 53846->53849 53847->53843 53848 4731b4 TranslateMessage DispatchMessageA 53847->53848 53848->53843 53850 473256 Mailbox 53849->53850 53851 40f386 53853 40f399 53851->53853 53852 40f477 53853->53852 53854 40f3f7 GetSystemMetrics GetSystemMetrics 53853->53854 53855 40f3c9 53853->53855 53856 40f424 GetSystemMetrics GetSystemMetrics 53854->53856 53855->53856 53856->53852 53857 40f45b IsWindow 53856->53857 53857->53852 53858 40f46e 53857->53858 53859 4bf1c9 24 API calls 53858->53859 53859->53852 53860 473280 __EH_prolog3_GS 53861 47329e 53860->53861 53862 401bab 4 API calls 53861->53862 53863 4732e8 53862->53863 54078 45237e __EH_prolog3_GS 53863->54078 53865 47333d 53866 473f0c lua_pushstring 53865->53866 53867 473f2a Mailbox 53866->53867 53868 47330d Mailbox 53868->53865 53869 4733c2 53868->53869 53870 47372c 53868->53870 53873 4736e6 _strlen 53869->53873 53874 4733cb 53869->53874 53871 473735 53870->53871 53872 4738fd 53870->53872 53878 4738af _strlen 53871->53878 53879 47373b 53871->53879 53880 473906 53872->53880 53881 4739f3 _strlen 53872->53881 53877 40181f 2 API calls 53873->53877 53875 473574 53874->53875 53876 4733d4 53874->53876 53886 47357d 53875->53886 53887 4736a8 _strlen 53875->53887 53882 473536 _strlen 53876->53882 53883 4733da 53876->53883 53885 473702 _strlen 53877->53885 53888 40181f 2 API calls 53878->53888 53889 473744 53879->53889 53890 473871 _strlen 53879->53890 53891 4739b0 _strlen 53880->53891 53892 47390f 53880->53892 53884 40181f 2 API calls 53881->53884 53893 40181f 2 API calls 53882->53893 53894 4733e2 53883->53894 53895 4734f8 _strlen 53883->53895 53896 473a0f _strlen 53884->53896 53898 40181f 2 API calls 53885->53898 53899 473586 53886->53899 53900 47366a _strlen 53886->53900 53905 40181f 2 API calls 53887->53905 53901 4738cb _strlen 53888->53901 53902 473833 _strlen 53889->53902 53903 47374c 53889->53903 53897 40181f 2 API calls 53890->53897 53904 40181f 2 API calls 53891->53904 53906 473912 53892->53906 53907 47396a _strlen 53892->53907 53908 47354a _strlen 53893->53908 53909 4733eb 53894->53909 53910 4734ba _strlen 53894->53910 53922 40181f 2 API calls 53895->53922 53911 40181f 2 API calls 53896->53911 53912 473885 _strlen 53897->53912 53913 473716 _strlen 53898->53913 53914 473624 _strlen 53899->53914 53915 47358e 53899->53915 53921 40181f 2 API calls 53900->53921 53916 40181f 2 API calls 53901->53916 53924 40181f 2 API calls 53902->53924 53917 473755 53903->53917 53918 4737ed _strlen 53903->53918 53923 4739cc _strlen 53904->53923 53925 4736bc _strlen 53905->53925 53919 473924 _strlen 53906->53919 54005 473915 53906->54005 53920 40181f 2 API calls 53907->53920 53927 40181f 2 API calls 53908->53927 53928 4733f3 53909->53928 53929 47347c _strlen 53909->53929 53940 40181f 2 API calls 53910->53940 53930 473a23 _strlen 53911->53930 53931 40181f 2 API calls 53912->53931 53932 473a34 53913->53932 53939 40181f 2 API calls 53914->53939 53933 473591 53915->53933 53934 4735de _strlen 53915->53934 53935 4738e7 _strlen 53916->53935 53936 47379f _strlen 53917->53936 53937 47375a 53917->53937 53942 40181f 2 API calls 53918->53942 53938 40181f 2 API calls 53919->53938 53941 473986 _strlen 53920->53941 53943 47367e _strlen 53921->53943 53944 47350c _strlen 53922->53944 53945 40181f 2 API calls 53923->53945 53946 473847 _strlen 53924->53946 53926 40181f 2 API calls 53925->53926 53948 4736d0 _strlen 53926->53948 53949 47355e _strlen 53927->53949 53950 47343e _strlen 53928->53950 53951 4733f8 53928->53951 53957 40181f 2 API calls 53929->53957 53930->53932 53952 473899 _strlen 53931->53952 53953 40181f 2 API calls 53932->53953 53954 473598 _strlen 53933->53954 53933->54005 53956 40181f 2 API calls 53934->53956 53935->53932 53959 40181f 2 API calls 53936->53959 53955 473761 _strlen 53937->53955 53937->54005 53958 473940 _strlen 53938->53958 53960 473640 _strlen 53939->53960 53961 4734ce _strlen 53940->53961 53962 40181f 2 API calls 53941->53962 53963 473809 _strlen 53942->53963 53964 40181f 2 API calls 53943->53964 53965 40181f 2 API calls 53944->53965 53966 4739e0 _strlen 53945->53966 53947 40181f 2 API calls 53946->53947 53967 47385b _strlen 53947->53967 53948->53932 53949->53932 53970 40181f 2 API calls 53950->53970 53968 473400 _strlen 53951->53968 53951->54005 53952->53932 53953->54005 53969 40181f 2 API calls 53954->53969 53971 40181f 2 API calls 53955->53971 53972 4735fa _strlen 53956->53972 53973 473490 _strlen 53957->53973 53974 40181f 2 API calls 53958->53974 53975 4737bb _strlen 53959->53975 53976 40181f 2 API calls 53960->53976 53977 40181f 2 API calls 53961->53977 53978 47399a _strlen 53962->53978 53979 40181f 2 API calls 53963->53979 53980 473692 _strlen 53964->53980 53981 473520 _strlen 53965->53981 53966->53932 53967->53932 53982 40181f 2 API calls 53968->53982 53983 4735b4 _strlen 53969->53983 53984 473452 _strlen 53970->53984 53985 473775 _strlen 53971->53985 53986 40181f 2 API calls 53972->53986 53987 40181f 2 API calls 53973->53987 53988 473954 _strlen 53974->53988 53989 40181f 2 API calls 53975->53989 53990 473654 _strlen 53976->53990 53991 4734e2 _strlen 53977->53991 53978->53932 53992 47381d _strlen 53979->53992 53980->53932 53981->53932 53993 473414 _strlen 53982->53993 53994 40181f 2 API calls 53983->53994 53995 40181f 2 API calls 53984->53995 53996 40181f 2 API calls 53985->53996 53997 47360e _strlen 53986->53997 53998 4734a4 _strlen 53987->53998 53988->53932 53999 4737d7 _strlen 53989->53999 53990->53932 53991->53932 53992->53932 54000 40181f 2 API calls 53993->54000 54001 4735c8 _strlen 53994->54001 54002 473466 _strlen 53995->54002 54003 473789 _strlen 53996->54003 53997->53932 53998->53932 53999->53932 54004 473428 _strlen 54000->54004 54001->53932 54002->53932 54003->53932 54004->53932 54006 445632 9 API calls 54005->54006 54007 473a89 54006->54007 54008 473af8 GetVersionExA 54007->54008 54009 401bab 4 API calls 54007->54009 54012 473b17 54008->54012 54077 473e75 Mailbox 54008->54077 54010 473aa0 54009->54010 54011 445f5e 13 API calls 54010->54011 54016 473ab8 Mailbox 54011->54016 54013 473b4b 54012->54013 54043 473ce0 54012->54043 54012->54077 54014 473b51 54013->54014 54015 473cae _strlen 54013->54015 54017 473bfb 54014->54017 54018 473b5a 54014->54018 54019 40181f 2 API calls 54015->54019 54016->54008 54027 473ae6 54016->54027 54037 473c11 54017->54037 54038 473c7c _strlen 54017->54038 54052 473bf6 54017->54052 54022 473bb5 _strlen 54018->54022 54023 473b5c 54018->54023 54025 473cc2 _strlen 54019->54025 54020 444abd Mailbox 2 API calls 54026 473efa 54020->54026 54021 473da7 _strlen 54024 40181f 2 API calls 54021->54024 54030 40181f 2 API calls 54022->54030 54023->54052 54058 473b86 _strlen 54023->54058 54028 473dc0 _strlen 54024->54028 54029 40181f 2 API calls 54025->54029 54026->53865 54027->54008 54033 40181f 2 API calls 54028->54033 54034 473bae _strlen 54029->54034 54035 473bc9 _strlen 54030->54035 54031 473d75 _strlen 54032 40181f 2 API calls 54031->54032 54039 473d89 _strlen 54032->54039 54033->54052 54050 40181f 2 API calls 54034->54050 54042 40181f 2 API calls 54035->54042 54036 473d43 _strlen 54046 40181f 2 API calls 54036->54046 54044 473c14 54037->54044 54045 473c4a _strlen 54037->54045 54040 40181f 2 API calls 54038->54040 54048 40181f 2 API calls 54039->54048 54049 473c90 _strlen 54040->54049 54042->54034 54043->54021 54043->54031 54043->54036 54051 473d11 _strlen 54043->54051 54043->54052 54044->54052 54053 473c1b _strlen 54044->54053 54047 40181f 2 API calls 54045->54047 54054 473d57 _strlen 54046->54054 54055 473c5e _strlen 54047->54055 54056 473d9d 54048->54056 54057 40181f 2 API calls 54049->54057 54050->54052 54059 40181f 2 API calls 54051->54059 54066 445632 9 API calls 54052->54066 54060 40181f 2 API calls 54053->54060 54061 40181f 2 API calls 54054->54061 54063 40181f 2 API calls 54055->54063 54056->54021 54057->54034 54064 40181f 2 API calls 54058->54064 54065 473d25 _strlen 54059->54065 54067 473c2f _strlen 54060->54067 54062 473d6b 54061->54062 54062->54031 54063->54034 54068 473b9a _strlen 54064->54068 54069 40181f 2 API calls 54065->54069 54070 473e47 54066->54070 54071 40181f 2 API calls 54067->54071 54072 40181f 2 API calls 54068->54072 54073 473d39 54069->54073 54074 401bab 4 API calls 54070->54074 54070->54077 54071->54034 54072->54034 54073->54036 54075 473e5e 54074->54075 54076 445f5e 13 API calls 54075->54076 54076->54077 54077->54020 54079 4523a6 54078->54079 54080 4523ae SHGetSpecialFolderLocation 54079->54080 54081 4523d0 SHGetPathFromIDList 54080->54081 54082 452445 54080->54082 54081->54082 54083 4523e7 SHGetMalloc 54081->54083 54082->53868 54084 452406 lstrlen 54083->54084 54086 452433 54084->54086 54087 45242a lstrlen 54084->54087 54088 4019b2 3 API calls 54086->54088 54087->54086 54088->54082 54089 496a03 54092 48a9ff 54089->54092 54091 496a10 54093 48aa14 54092->54093 54094 48c40e 27 API calls 54093->54094 54095 48aa49 54094->54095 54095->54091 54096 420009 54097 420017 IsWindow 54096->54097 54101 420031 54096->54101 54098 420024 54097->54098 54097->54101 54099 4b894d Mailbox ShowWindow 54098->54099 54099->54101 54100 42008b 54101->54100 54102 420084 54101->54102 54104 41e503 73 API calls 2 library calls 54102->54104 54104->54100 54105 40100b CreateFileA 54106 401045 54105->54106 54107 401049 GetLastError 54105->54107 54108 4cb483 54109 4b894d Mailbox ShowWindow 54108->54109 54110 4cb494 ShowOwnedPopups 54109->54110 54111 4b8b6d SetWindowPos 54110->54111 54112 4cb4b4 54111->54112 54113 442294 54114 4422ca 54113->54114 54117 4422a9 54113->54117 54122 4b5ee2 54114->54122 54116 4422c8 54117->54116 54125 40a8e1 19 API calls ~_Task_impl 54117->54125 54120 4422d0 54120->54116 54126 40a8e1 19 API calls ~_Task_impl 54120->54126 54127 4aaae6 8 API calls 54120->54127 54128 43911d 54122->54128 54124 4b5ef4 54124->54120 54125->54117 54126->54120 54127->54120 54129 439133 54128->54129 54130 439129 54128->54130 54132 43914d 54129->54132 54133 4b5ad8 17 API calls 54129->54133 54134 4b61e9 11 API calls Mailbox 54130->54134 54132->54124 54133->54132 54134->54129 54135 41e095 __EH_prolog3 54140 4ca253 __EH_prolog3 54135->54140 54137 41e0ad 54149 4060c0 __EH_prolog3 54137->54149 54141 4ca269 54140->54141 54142 4ca279 __strdup 54141->54142 54143 4ca287 54141->54143 54142->54143 54144 4c3262 Mailbox 20 API calls 54143->54144 54146 4ca28f 54144->54146 54145 4b4c5c ~_Task_impl 3 API calls 54145->54146 54146->54145 54147 4ca2a6 GetCurrentThread GetCurrentThreadId 54146->54147 54148 4ca34a 54147->54148 54148->54137 54168 41c803 __EH_prolog3 54149->54168 54151 4060df 54172 40cc44 __EH_prolog3 54151->54172 54169 41c81f 54168->54169 54235 41c2d2 __EH_prolog3 54169->54235 54171 41c858 54171->54151 54239 482086 54172->54239 54174 40cc65 luaL_newstate luaL_openlibs lua_settop 54241 45cb8b luaL_openlib 54174->54241 54176 40cc95 54243 45a843 luaL_openlib 54176->54243 54178 40cc9d 54245 45e3d4 luaL_openlib 54178->54245 54180 40cca5 54247 4608df luaL_openlib 54180->54247 54182 40ccad 54248 466b22 luaL_openlib 54182->54248 54236 41c2e8 54235->54236 54237 41624f 6 API calls 54236->54237 54238 41c31b 54237->54238 54238->54171 54240 48209c 54239->54240 54240->54174 54242 45cc35 54241->54242 54242->54176 54244 45a980 54243->54244 54244->54178 54246 45e48c 54245->54246 54246->54180 54247->54182 54249 466d13 54248->54249 54364 440f9b __EH_prolog3 54378 4b6c0f 54364->54378 54366 440fae 54392 4b876e 54366->54392 54368 440fc0 54369 401bab 4 API calls 54368->54369 54370 440fe3 54369->54370 54371 43c227 12 API calls 54370->54371 54372 440ff8 Mailbox 54371->54372 54373 441037 54372->54373 54374 441021 _strlen 54372->54374 54375 4b8882 5 API calls 54373->54375 54376 40181f 2 API calls 54374->54376 54377 441042 Mailbox 54375->54377 54376->54373 54379 4b6c1e 54378->54379 54380 4b6c34 54379->54380 54395 4bb6fd __EH_prolog3_catch 54379->54395 54400 4b6806 EndDialog 54380->54400 54383 4b6c3b 54383->54366 54384 4b6c46 54384->54380 54385 4b6c4c 54384->54385 54401 4b871b 54385->54401 54387 4b6c56 54388 4b6c70 54387->54388 54405 4b6bb7 20 API calls Mailbox 54387->54405 54388->54366 54390 4b6c61 54391 4b894d Mailbox ShowWindow 54390->54391 54391->54388 54393 4b8779 SetDlgItemTextA 54392->54393 54394 4b878c 54392->54394 54393->54368 54396 4c2c7a Mailbox 19 API calls 54395->54396 54397 4bb71e 54396->54397 54406 4b02cd 54397->54406 54398 4bb747 54398->54384 54400->54383 54402 4b873c 54401->54402 54403 4b8726 GetDlgItem 54401->54403 54404 4b8738 54403->54404 54404->54387 54405->54390 54411 4c05d4 54406->54411 54408 4b02e9 54421 4c0694 54408->54421 54410 4b02f9 54410->54398 54412 4c05e7 54411->54412 54417 4c062c 54411->54417 54412->54417 54430 4c0353 54412->54430 54416 4c0614 54416->54417 54418 4c0655 54416->54418 54438 4b4c40 __CxxThrowException 54416->54438 54417->54408 54418->54417 54419 4c0672 GetParent 54418->54419 54419->54417 54422 4c0353 2 API calls 54421->54422 54423 4c06a8 54422->54423 54424 4c06de 54423->54424 54425 4c06b6 GetWindowTextLengthA 54423->54425 54440 4d496a 54424->54440 54448 444b03 54425->54448 54428 4c06ca GetWindowTextA 54429 4c06dc 54428->54429 54429->54410 54431 4b8745 GetDlgItem 54430->54431 54433 4c036c 54431->54433 54432 4c0384 54435 4b8745 54432->54435 54433->54432 54439 4b4c40 __CxxThrowException 54433->54439 54436 4b8750 GetDlgItem 54435->54436 54437 4b8765 54435->54437 54436->54416 54441 4d498c 54440->54441 54442 4b4c5c ~_Task_impl 3 API calls 54441->54442 54443 4d4995 lstrlen _memset 54441->54443 54442->54441 54444 4d49e9 SetWindowTextA 54443->54444 54445 4d49c4 GetWindowTextA 54443->54445 54447 4d49f1 54444->54447 54445->54444 54446 4d49d7 lstrcmp 54445->54446 54446->54444 54446->54447 54447->54429 54448->54428 54449 40f9a0 54452 40f8a9 __EH_prolog3 54449->54452 54451 40f9ab 54453 40f8d3 54452->54453 54454 40f8dd 54452->54454 54453->54454 54457 4b7f10 Mailbox DeleteObject 54453->54457 54455 40f8f1 54454->54455 54460 4b7f10 Mailbox DeleteObject 54454->54460 54456 40f907 54455->54456 54461 4b7f10 Mailbox DeleteObject 54455->54461 54458 40f911 DeleteObject 54456->54458 54459 40f918 54456->54459 54457->54454 54458->54459 54462 4025a1 Mailbox 2 API calls 54459->54462 54460->54455 54461->54456 54463 40f939 54462->54463 54464 4025a1 Mailbox 2 API calls 54463->54464 54465 40f94a 54464->54465 54466 4025a1 Mailbox 2 API calls 54465->54466 54467 40f95b 54466->54467 54470 4c65e6 21 API calls Mailbox 54467->54470 54469 40f975 54469->54451 54470->54469 54471 5d78bb 54472 5d790b 54471->54472 54473 5d78c6 CreateEventA CreateEventA RtlInitializeCriticalSection 54471->54473 54475 5d77a8 __EH_prolog3 54473->54475 54476 5d78b3 54475->54476 54477 5d77c1 54475->54477 54476->54472 54477->54476 54478 5d78ac 54477->54478 54480 5d7853 CreateEventA 54477->54480 54482 5d70bd 54478->54482 54481 4b3c8a Mailbox 5 API calls 54480->54481 54481->54477 54483 5d70fe 54482->54483 54484 5d70d2 54482->54484 54483->54476 54484->54483 54485 5d70d6 ResumeThread 54484->54485 54485->54484 54486 43fb28 LoadLibraryA 54487 42dbae 54554 42dce7 Mailbox 54487->54554 54488 42f208 54489 42f215 DeleteFileA 54488->54489 54490 42f21e 54488->54490 54489->54490 54563 42019e 34 API calls Mailbox 54490->54563 54492 42f342 54493 42f34c __EH_prolog3_GS 54492->54493 54495 42f377 54493->54495 54494 42de0b _strlen 54494->54554 54496 42f2a2 Mailbox 54497 42ab68 107 API calls 54497->54554 54498 423af6 3 API calls 54498->54554 54499 43a00f _vwprintf _vswprintf_s __EH_prolog3 54499->54554 54500 427ab9 44 API calls 54500->54554 54501 405b1f 2 API calls 54501->54554 54502 401bab _memmove_s _strlen __EH_prolog3 _memset 54502->54554 54503 42e76a SetFileAttributesA CopyFileA 54506 42e792 MoveFileExA 54503->54506 54514 42e1bb Mailbox 54503->54514 54504 404ef6 108 API calls 54504->54554 54505 40c75b __EH_prolog3 _strlen _memset 54505->54554 54506->54514 54507 44a8a2 27 API calls 54507->54554 54508 42e1c6 DeleteFileA 54509 401bab 4 API calls 54508->54509 54532 42e1e2 Mailbox 54509->54532 54510 42e99e __time64 54510->54554 54511 42ea31 SetFileAttributesA 54511->54514 54512 401bab 4 API calls 54512->54532 54514->54508 54518 40c75b __EH_prolog3 _strlen _memset 54514->54518 54520 42e942 DeleteFileA 54514->54520 54522 40c544 2 API calls 54514->54522 54523 43a00f _vwprintf _vswprintf_s __EH_prolog3 54514->54523 54529 42e82a WritePrivateProfileStringA 54514->54529 54547 43c227 12 API calls 54514->54547 54548 401bab _memmove_s _strlen __EH_prolog3 _memset 54514->54548 54549 403f67 27 API calls 54514->54549 54550 43c227 12 API calls 54514->54550 54552 40379a SetFilePointer GetLastError 54514->54552 54553 404ef6 108 API calls 54514->54553 54514->54554 54557 40258d 2 API calls 54514->54557 54558 43c227 12 API calls 54514->54558 54515 42e9ca __time64 54515->54554 54516 403f67 27 API calls 54516->54554 54517 42e9f6 __time64 54517->54554 54518->54514 54519 43c227 12 API calls 54519->54532 54520->54514 54521 4cc8af 37 API calls 54521->54554 54522->54514 54523->54514 54525 40258d 2 API calls 54525->54532 54526 40379a 2 API calls 54526->54554 54527 43c227 12 API calls 54527->54554 54528 40258d _vwprintf _vswprintf_s 54528->54554 54529->54514 54530 42e404 _strlen 54533 40181f 2 API calls 54530->54533 54531 42e3a0 _strlen 54534 40181f 2 API calls 54531->54534 54532->54512 54532->54519 54532->54525 54532->54530 54532->54531 54535 42e339 _strlen 54532->54535 54538 42e2d2 _strlen 54532->54538 54539 42e26b _strlen 54532->54539 54533->54514 54534->54514 54536 40181f 2 API calls 54535->54536 54536->54514 54537 43c227 12 API calls 54541 42eed9 MessageBoxA 54537->54541 54543 40181f 2 API calls 54538->54543 54542 40181f 2 API calls 54539->54542 54540 40c578 4 API calls 54540->54554 54541->54554 54542->54514 54543->54514 54544 43c227 12 API calls 54546 42e07f MessageBoxA 54544->54546 54546->54554 54547->54514 54548->54514 54549->54514 54551 42e4ce MessageBoxA 54550->54551 54551->54514 54552->54514 54553->54514 54554->54488 54554->54490 54554->54492 54554->54494 54554->54497 54554->54498 54554->54499 54554->54500 54554->54501 54554->54502 54554->54503 54554->54504 54554->54505 54554->54507 54554->54508 54554->54510 54554->54511 54554->54514 54554->54515 54554->54516 54554->54517 54554->54521 54554->54526 54554->54527 54554->54528 54554->54537 54554->54540 54554->54544 54555 43c227 12 API calls 54554->54555 54560 4267ad 59 API calls Mailbox 54554->54560 54561 4245b0 28 API calls Mailbox 54554->54561 54562 420480 58 API calls 2 library calls 54554->54562 54556 42ec87 MessageBoxA 54555->54556 54556->54554 54557->54514 54559 42e64d MessageBoxA 54558->54559 54559->54514 54560->54554 54561->54554 54562->54554 54563->54496 54564 44c7b4 54565 44c7f3 54564->54565 54566 44c7c9 54564->54566 54567 4019d8 17 API calls 54565->54567 54568 44c807 54567->54568 54569 4019d8 17 API calls 54568->54569 54570 44c812 54569->54570 54571 4019d8 17 API calls 54570->54571 54571->54566 54572 4392b1 __EH_prolog3 54573 4392d1 54572->54573 54574 4395ff 54572->54574 54740 410559 11 API calls 54573->54740 54576 410592 17 API calls 54574->54576 54577 439613 54576->54577 54578 4019d8 17 API calls 54577->54578 54579 43961e 54578->54579 54580 4019d8 17 API calls 54579->54580 54581 439629 54580->54581 54582 4019d8 17 API calls 54581->54582 54583 439634 54582->54583 54584 4019d8 17 API calls 54583->54584 54585 43963f 54584->54585 54586 4019d8 17 API calls 54585->54586 54587 43964a 54586->54587 54588 4019d8 17 API calls 54587->54588 54590 439655 54588->54590 54589 4392e4 54741 410559 11 API calls 54589->54741 54592 410592 17 API calls 54590->54592 54594 439660 54592->54594 54593 439332 54742 410559 11 API calls 54593->54742 54596 410592 17 API calls 54594->54596 54598 43966b 54596->54598 54597 43933e 54743 438b19 11 API calls 54597->54743 54772 438b5b 17 API calls 54598->54772 54601 43934b 54744 410559 11 API calls 54601->54744 54602 439676 54604 410592 17 API calls 54602->54604 54606 439681 54604->54606 54605 439357 54745 4c2955 11 API calls 54605->54745 54773 4c297f 17 API calls 54606->54773 54609 439363 54746 4c2955 11 API calls 54609->54746 54610 43968b 54774 4c297f 17 API calls 54610->54774 54613 439695 54775 4c297f 17 API calls 54613->54775 54614 43936f 54747 4c2955 11 API calls 54614->54747 54617 43937b 54748 410559 11 API calls 54617->54748 54618 43969f 54620 410592 17 API calls 54618->54620 54621 4396aa 54620->54621 54622 4019d8 17 API calls 54621->54622 54624 4396f7 54622->54624 54623 439387 54749 410559 11 API calls 54623->54749 54626 410592 17 API calls 54624->54626 54627 4393da 54750 410559 11 API calls 54627->54750 54631 4393e6 54751 410559 11 API calls 54631->54751 54635 4393f2 54752 410559 11 API calls 54635->54752 54639 4393fe 54753 410559 11 API calls 54639->54753 54643 43940a 54754 410559 11 API calls 54643->54754 54647 439416 54755 410559 11 API calls 54647->54755 54652 439422 54756 410559 11 API calls 54652->54756 54740->54589 54741->54593 54742->54597 54743->54601 54744->54605 54745->54609 54746->54614 54747->54617 54748->54623 54749->54627 54750->54631 54751->54635 54752->54639 54753->54643 54754->54647 54755->54652 54772->54602 54773->54610 54774->54613 54775->54618 54784 427eb5 __EH_prolog3_GS 54785 427ece 54784->54785 54786 401bab 4 API calls 54785->54786 54787 427efc 54786->54787 54788 43c227 12 API calls 54787->54788 54789 427f11 Mailbox 54788->54789 54790 427f2d _strlen 54789->54790 54791 427f43 54790->54791 54792 4286a3 54791->54792 54793 401bab 4 API calls 54791->54793 54794 428813 GetSystemMetrics 54792->54794 54795 4286c5 _memset GlobalMemoryStatusEx 54792->54795 54796 427fbc 54793->54796 54797 4288f0 GetSystemMetrics 54794->54797 54802 428831 54794->54802 54808 4286f3 54795->54808 54799 43c227 12 API calls 54796->54799 54798 4289bb Mailbox 54797->54798 54806 42890a 54797->54806 54801 4289d3 GetDesktopWindow 54798->54801 54800 427fd1 54799->54800 55029 418503 8 API calls 2 library calls 54800->55029 54804 4bbea4 54801->54804 54810 401bab 4 API calls 54802->54810 54805 4289e1 GetDC 54804->54805 54809 4b7bce 54805->54809 54813 401bab 4 API calls 54806->54813 54807 427fe2 Mailbox 54817 401bab 4 API calls 54807->54817 54808->54794 54818 401bab 4 API calls 54808->54818 54811 4289f0 GetDeviceCaps GetDesktopWindow 54809->54811 54812 42885e 54810->54812 54814 4bbea4 54811->54814 54815 43c227 12 API calls 54812->54815 54816 428937 54813->54816 54819 428a09 ReleaseDC 54814->54819 54820 428873 54815->54820 54821 43c227 12 API calls 54816->54821 54822 428001 54817->54822 54823 42873b 54818->54823 54824 428b15 Mailbox 54819->54824 54837 428a2c 54819->54837 54825 40258d 2 API calls 54820->54825 54826 42894c 54821->54826 54827 43c227 12 API calls 54822->54827 54830 43c227 12 API calls 54823->54830 54829 458fc6 25 API calls 54824->54829 54852 428883 Mailbox 54825->54852 54831 40258d 2 API calls 54826->54831 54828 428016 54827->54828 55030 418503 8 API calls 2 library calls 54828->55030 54855 428b29 54829->54855 54833 428750 54830->54833 54853 42895c Mailbox 54831->54853 54836 401bab 4 API calls 54833->54836 54834 428028 Mailbox 54845 401bab 4 API calls 54834->54845 54835 428c20 Mailbox 54838 428c38 54835->54838 54839 428d7c 54835->54839 54840 428771 54836->54840 54843 401bab 4 API calls 54837->54843 54844 40c75b 3 API calls 54838->54844 54841 43a00f 3 API calls 54839->54841 54842 43c227 12 API calls 54840->54842 54873 428d77 Mailbox 54841->54873 54846 428786 54842->54846 54847 428a4e 54843->54847 54848 428c5e 54844->54848 54849 428047 54845->54849 54850 40258d 2 API calls 54846->54850 54851 43c227 12 API calls 54847->54851 54863 43a00f 3 API calls 54848->54863 54854 43c227 12 API calls 54849->54854 54886 42879a Mailbox 54850->54886 54856 428a63 54851->54856 54860 4288c7 _strlen 54852->54860 54862 4289a0 _strlen 54853->54862 54857 42805c 54854->54857 54855->54835 54858 401bab 4 API calls 54855->54858 54859 401bab 4 API calls 54856->54859 55031 418503 8 API calls 2 library calls 54857->55031 54865 428b64 54858->54865 54866 428a84 54859->54866 54861 40181f 2 API calls 54860->54861 54868 4288e1 Mailbox 54861->54868 54869 40181f 2 API calls 54862->54869 54883 428c92 Mailbox 54863->54883 54871 43c227 12 API calls 54865->54871 54867 43c227 12 API calls 54866->54867 54872 428a99 54867->54872 54868->54797 54869->54798 54870 42806e Mailbox 54877 401bab 4 API calls 54870->54877 54874 428b79 54871->54874 54875 40258d 2 API calls 54872->54875 54876 401bab 4 API calls 54874->54876 54903 428aad Mailbox 54875->54903 54878 428b8f 54876->54878 54880 42808d 54877->54880 54879 43c227 12 API calls 54878->54879 54881 428ba4 54879->54881 54882 43c227 12 API calls 54880->54882 54885 40258d 2 API calls 54881->54885 54884 4280a2 54882->54884 54883->54873 54889 428cd1 54883->54889 54890 428d9a 54883->54890 55032 418503 8 API calls 2 library calls 54884->55032 54913 428bb8 Mailbox 54885->54913 54888 4287e9 _strlen 54886->54888 54892 40181f 2 API calls 54888->54892 54893 401bab 4 API calls 54889->54893 54895 401bab 4 API calls 54890->54895 54891 4280b4 Mailbox 54899 401bab 4 API calls 54891->54899 54894 428802 Mailbox 54892->54894 54896 428cdb 54893->54896 54894->54794 54897 428da4 54895->54897 54898 43c227 12 API calls 54896->54898 54900 43c227 12 API calls 54897->54900 54901 428cf0 54898->54901 54902 4280d3 54899->54902 54904 428db9 54900->54904 54905 40c75b 3 API calls 54901->54905 54906 43c227 12 API calls 54902->54906 54907 428afc _strlen 54903->54907 54908 40c75b 3 API calls 54904->54908 54918 428cff Mailbox 54905->54918 54910 40181f 2 API calls 54907->54910 54917 428dc8 Mailbox 54908->54917 54910->54824 54914 428c07 _strlen 54913->54914 54915 40181f 2 API calls 54914->54915 54915->54835 55029->54807 55030->54834 55031->54870 55032->54891 55048 4b0433 55049 4b6c0f 34 API calls 55048->55049 55050 4b044d GetClientRect GetWindowRect 55049->55050 55051 4b0485 55050->55051 55052 4b871b GetDlgItem 55051->55052 55053 4b048e GetWindowRect 55052->55053 55054 4b04a2 55053->55054 55055 4c3262 Mailbox 20 API calls 55054->55055 55056 4b04b6 LoadIconA SendMessageA 55055->55056 55057 4b04e5 55056->55057 55058 4050b9 55059 4050ce 55058->55059 55060 4050fc 55058->55060 55061 4019d8 17 API calls 55060->55061 55062 40511b 55061->55062 55063 4019d8 17 API calls 55062->55063 55063->55059 55064 4baeb1 55065 4baebd 55064->55065 55066 4c3262 Mailbox 20 API calls 55065->55066 55067 4baecb ActivateActCtx 55066->55067 55068 4baee2 LoadLibraryW 55067->55068 55069 4baede 55067->55069 55068->55069 55070 49a634 55071 48c40e 27 API calls 55070->55071 55072 49a644 55071->55072 55073 49a64f 55072->55073 55074 4019d8 17 API calls 55072->55074 55074->55073 55075 44413a 55076 444165 55075->55076 55077 444147 55075->55077 55077->55076 55078 444150 FreeLibrary 55077->55078 55078->55076

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 3198 44416c-444179 3199 444183-44418b 3198->3199 3200 44417b-44417e 3198->3200 3202 44418d-44419f LoadLibraryA 3199->3202 3203 44420b-444222 GetModuleHandleA 3199->3203 3201 4442bd-4442bf 3200->3201 3206 4441a5-4441e2 GetProcAddress * 3 3202->3206 3207 4442b9 3202->3207 3204 444224-44422f LoadLibraryA 3203->3204 3205 444238-444285 GetProcAddress * 5 3203->3205 3204->3207 3208 444235 3204->3208 3209 444287-44428d 3205->3209 3210 4442ad-4442b0 3205->3210 3212 4441f4-444206 FreeLibrary 3206->3212 3213 4441e4-4441ea 3206->3213 3211 4442bb-4442bc 3207->3211 3208->3205 3209->3210 3214 44428f-444295 3209->3214 3210->3207 3215 4442b2-4442b3 FreeLibrary 3210->3215 3211->3201 3212->3207 3213->3212 3216 4441ec-4441ee 3213->3216 3214->3210 3217 444297-44429d 3214->3217 3215->3207 3216->3212 3218 4442a3-4442ab 3216->3218 3217->3210 3219 44429f-4442a1 3217->3219 3218->3211 3219->3210 3219->3218
                                                                                                                              APIs
                                                                                                                              • LoadLibraryA.KERNEL32(PSAPI.DLL), ref: 00444192
                                                                                                                              • GetProcAddress.KERNEL32(00000000,EnumProcesses), ref: 004441B1
                                                                                                                              • GetProcAddress.KERNEL32(EnumProcessModules), ref: 004441C3
                                                                                                                              • GetProcAddress.KERNEL32(GetModuleFileNameExA), ref: 004441D5
                                                                                                                              • FreeLibrary.KERNEL32 ref: 004441FA
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: AddressProc$Library$FreeLoad
                                                                                                                              • String ID: CreateToolhelp32Snapshot$EnumProcessModules$EnumProcesses$GetModuleFileNameExA$KERNEL32.DLL$Module32First$Module32Next$PSAPI.DLL$Process32First$Process32Next
                                                                                                                              • API String ID: 2449869053-2136592061
                                                                                                                              • Opcode ID: de6bc20ce13dd26b1a37fd1544623143aa8ab3c7a79226b8d9d0c61516e5153c
                                                                                                                              • Instruction ID: 16f59a1005e3f932de00098af5eb0272050f104e5185e9194a7d997368246a6a
                                                                                                                              • Opcode Fuzzy Hash: de6bc20ce13dd26b1a37fd1544623143aa8ab3c7a79226b8d9d0c61516e5153c
                                                                                                                              • Instruction Fuzzy Hash: D7316E7A910260ABFB10AFB1AC8951A3EEAF7877A1305847BE50593220D7FD4840DF5D
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 3405 458fc6-458ffb GetVersionExA 3406 459005-45900c 3405->3406 3407 458ffd-459000 3405->3407 3406->3407 3409 45900e-459015 3406->3409 3408 4591bd-4591c9 call 5b518f 3407->3408 3410 459017 3409->3410 3411 459021-459063 GetCurrentThread OpenThreadToken 3409->3411 3410->3411 3413 459065-45906c GetLastError 3411->3413 3414 45908f-4590a0 call 5b4b83 3411->3414 3416 45906e-459086 GetCurrentProcess OpenProcessToken 3413->3416 3417 459088-45908a 3413->3417 3421 4591b5 3414->3421 3422 4590a6-4590ce GetTokenInformation GetLastError 3414->3422 3416->3414 3416->3417 3419 4591bc 3417->3419 3419->3408 3423 4591bb 3421->3423 3424 4590d0-4590d3 3422->3424 3425 459109-45911d CloseHandle 3422->3425 3423->3419 3424->3425 3426 4590d5-4590e5 call 5bb01c 3424->3426 3427 459143-459149 call 5b4c17 3425->3427 3428 45911f-459141 AllocateAndInitializeSid 3425->3428 3436 45914a-45914c 3426->3436 3439 4590e7-459107 GetTokenInformation GetLastError 3426->3439 3427->3436 3428->3427 3429 45914e-459156 3428->3429 3433 459187-4591a0 FreeSid call 5b4c17 3429->3433 3434 459158-45915a 3429->3434 3433->3421 3444 4591a2-4591a8 3433->3444 3434->3433 3437 45915c 3434->3437 3436->3423 3440 45915f-45916f EqualSid 3437->3440 3439->3425 3442 459171-459177 3440->3442 3443 45917b 3440->3443 3442->3440 3446 459179 3442->3446 3447 459185 3443->3447 3444->3421 3445 4591aa call 458f0c 3444->3445 3449 4591af 3445->3449 3446->3447 3447->3433 3449->3421
                                                                                                                              APIs
                                                                                                                              • GetVersionExA.KERNEL32(?,00000000), ref: 00458FF3
                                                                                                                              • GetCurrentThread.KERNEL32 ref: 0045904E
                                                                                                                              • OpenThreadToken.ADVAPI32(00000000), ref: 00459055
                                                                                                                              • GetLastError.KERNEL32 ref: 00459065
                                                                                                                              • GetCurrentProcess.KERNEL32(00000008,?), ref: 00459077
                                                                                                                              • OpenProcessToken.ADVAPI32(00000000), ref: 0045907E
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CurrentOpenProcessThreadToken$ErrorLastVersion
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1157636217-0
                                                                                                                              • Opcode ID: 2c0d7614f97d7bbbf8b7e768c7ca6c654a8f7c70b9d3473640f55911c4aad1f1
                                                                                                                              • Instruction ID: 28f345c65202ad85ea081bbbffd35357cc0aecedf770b5ae172ec68553497311
                                                                                                                              • Opcode Fuzzy Hash: 2c0d7614f97d7bbbf8b7e768c7ca6c654a8f7c70b9d3473640f55911c4aad1f1
                                                                                                                              • Instruction Fuzzy Hash: 4D518271A10329EFEF209F60CC48BAF77BAEF45701F144097E949A6142DB745E888F56
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3_GS.LIBCMT ref: 004359B1
                                                                                                                              • GetLogicalDriveStringsA.KERNEL32(00000400,?), ref: 00435A30
                                                                                                                              • MessageBoxA.USER32(?,00000000), ref: 00435BEA
                                                                                                                              • GetDriveTypeA.KERNEL32(00000000), ref: 00435C42
                                                                                                                              • MessageBoxA.USER32(?,?,00000000,?), ref: 00435EE4
                                                                                                                                • Part of subcall function 0043A00F: __EH_prolog3.LIBCMT ref: 0043A016
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: DriveMessage$H_prolog3H_prolog3_LogicalStringsType
                                                                                                                              • String ID: %s:%s%s %s%s %s$:$ERR_DRIVE_NOTENOUGHSPACE$ERR_DRIVE_NOTEXIST$Free space check on drive: $MSG_AVAILABLE_DRIVE$MSG_ERROR$MSG_REQUIRED_DRIVE
                                                                                                                              • API String ID: 1866183364-2056702564
                                                                                                                              • Opcode ID: 148437870819e588428fd45cafacc5f6775580e0fc557f3f52eff7a95da50807
                                                                                                                              • Instruction ID: 917801a5341abf3f24af672a2e2339547ac124f9b2bc70237aa367d561b7d71f
                                                                                                                              • Opcode Fuzzy Hash: 148437870819e588428fd45cafacc5f6775580e0fc557f3f52eff7a95da50807
                                                                                                                              • Instruction Fuzzy Hash: 960280B19001189BCB24EBA4CD51BED7779AF55318F4041EEF209A72D2DB385A84CF6D
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3_GS.LIBCMT ref: 004C229D
                                                                                                                              • GetFullPathNameA.KERNEL32(00000000,00000104,?,?,00000158,004C2516,?,00000000,?,?,00008DD8,00000000), ref: 004C22DB
                                                                                                                              • __cftof.LIBCMT ref: 004C22EF
                                                                                                                                • Part of subcall function 004B4C5C: __CxxThrowException@8.LIBCMT ref: 004B4C72
                                                                                                                                • Part of subcall function 004B4C5C: __EH_prolog3.LIBCMT ref: 004B4C7F
                                                                                                                              • PathIsUNCA.SHLWAPI(?,?,?,00000000,?,00008DD8,00000000), ref: 004C2357
                                                                                                                              • GetVolumeInformationA.KERNEL32(?,00000000,00000000,00000000,?,?,00000000,00000000,?,00008DD8,00000000), ref: 004C237E
                                                                                                                              • CharUpperA.USER32(?), ref: 004C23B1
                                                                                                                              • FindFirstFileA.KERNEL32(?,?), ref: 004C23CD
                                                                                                                              • FindClose.KERNEL32(00000000), ref: 004C23D9
                                                                                                                              • lstrlen.KERNEL32(00000000), ref: 004C23F7
                                                                                                                              • _strcpy_s.LIBCMT ref: 004C241B
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: FindPath$CharCloseException@8FileFirstFullH_prolog3H_prolog3_InformationNameThrowUpperVolume__cftof_strcpy_slstrlen
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1696414672-0
                                                                                                                              • Opcode ID: 7934e5c1a1a8fe40e26f0004d8797a068d9f9dfade76b9f029e4047937372db0
                                                                                                                              • Instruction ID: d28ed3da59c2e841b17ce778635d605d1f5dafbb7deae3fa1d248f3b5fe50481
                                                                                                                              • Opcode Fuzzy Hash: 7934e5c1a1a8fe40e26f0004d8797a068d9f9dfade76b9f029e4047937372db0
                                                                                                                              • Instruction Fuzzy Hash: A041C375800659DBDF65AFA0CD48FFF7738AF50315F00019EB809A52A1DBB89E84CE68
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3_GS.LIBCMT ref: 0044A75D
                                                                                                                              • GetFullPathNameA.KERNEL32(?,00000104,?,?,00000158,0044A8C1,?,?,0000014C,0042ACB8,?,?,006985B8,00000000,00000000,00000000), ref: 0044A77D
                                                                                                                              • lstrcpyn.KERNEL32(?,?,00000104,?,000000A8,?,00000020,0042D4B5,00000000,?,00000000,00000000,?,?,00000004,00000000), ref: 0044A78A
                                                                                                                              • _strlen.LIBCMT ref: 0044A7CF
                                                                                                                              • GetVolumeInformationA.KERNEL32(?,00000000,00000000,00000000,?,?,00000000,00000000,00698DAC,00000000,00000000,?,000000A8,?,00000020,0042D4B5), ref: 0044A7FC
                                                                                                                              • CharUpperA.USER32(?), ref: 0044A81C
                                                                                                                              • FindFirstFileA.KERNEL32(?,?), ref: 0044A838
                                                                                                                              • FindClose.KERNEL32(00000000), ref: 0044A844
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Find$CharCloseFileFirstFullH_prolog3_InformationNamePathUpperVolume_strlenlstrcpyn
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1402569657-0
                                                                                                                              • Opcode ID: 4792e090452097429a4122506f4b797b77648ced3a3e471d60e5698ff8b801c6
                                                                                                                              • Instruction ID: 8dbaea6bf57266fc7c01749efa83c41ddafa5eedf3300377e1474c0166a389cb
                                                                                                                              • Opcode Fuzzy Hash: 4792e090452097429a4122506f4b797b77648ced3a3e471d60e5698ff8b801c6
                                                                                                                              • Instruction Fuzzy Hash: 7A219571804558ABEB21AF61CC89EEF7B7CEFC5315F0004AAF409A6151DA385E85CF64
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3_GS.LIBCMT ref: 0044A8AC
                                                                                                                                • Part of subcall function 0044A753: __EH_prolog3_GS.LIBCMT ref: 0044A75D
                                                                                                                                • Part of subcall function 0044A753: GetFullPathNameA.KERNEL32(?,00000104,?,?,00000158,0044A8C1,?,?,0000014C,0042ACB8,?,?,006985B8,00000000,00000000,00000000), ref: 0044A77D
                                                                                                                                • Part of subcall function 0044A753: lstrcpyn.KERNEL32(?,?,00000104,?,000000A8,?,00000020,0042D4B5,00000000,?,00000000,00000000,?,?,00000004,00000000), ref: 0044A78A
                                                                                                                              • GetFileAttributesA.KERNEL32(?,0000014C,0042ACB8,?,?,006985B8,00000000,00000000,00000000,000003CC,?,000000A8,?,00000020,0042D4B5,00000000), ref: 0044A8D3
                                                                                                                              • _strlen.LIBCMT ref: 0044A94A
                                                                                                                              • FindFirstFileA.KERNEL32(?,?,?,00000000,?,00000104,?,?,000000A8,?,00000020,0042D4B5,00000000,?,00000000,00000000), ref: 0044A96A
                                                                                                                              • FindClose.KERNEL32(00000000,?,000000A8,?,00000020,0042D4B5,00000000,?,00000000,00000000,?,?,00000004,00000000,00000000,00000000), ref: 0044A999
                                                                                                                                • Part of subcall function 00449EEE: __time64.LIBCMT ref: 00449F08
                                                                                                                                • Part of subcall function 00449EEE: FileTimeToLocalFileTime.KERNEL32(00000001,?,?), ref: 00449F18
                                                                                                                                • Part of subcall function 00449EEE: FileTimeToSystemTime.KERNEL32(?,?), ref: 00449F2E
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: File$Time$FindH_prolog3_$AttributesCloseFirstFullLocalNamePathSystem__time64_strlenlstrcpyn
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1443709101-0
                                                                                                                              • Opcode ID: bb1f59f4a2ce2df39f976b3940a659704abf967065a412d95eeb99e17433bd1c
                                                                                                                              • Instruction ID: 547087156e1b8dbc7c1312de2c0fcb0f0398db75342f1282b9abed4c34935f12
                                                                                                                              • Opcode Fuzzy Hash: bb1f59f4a2ce2df39f976b3940a659704abf967065a412d95eeb99e17433bd1c
                                                                                                                              • Instruction Fuzzy Hash: 3741AF71800605DFDB20EF64CC85ADAB7B8EF45318F1045AEE059EB291DB38AE85CF55
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __snwprintf_s.LIBCMT ref: 004BF214
                                                                                                                              • __snwprintf_s.LIBCMT ref: 004BF246
                                                                                                                                • Part of subcall function 005B7892: __getptd_noexit.LIBCMT ref: 005B7892
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: __snwprintf_s$__getptd_noexit
                                                                                                                              • String ID: Afx:%p:%x$Afx:%p:%x:%p:%p:%p
                                                                                                                              • API String ID: 101746997-2801496823
                                                                                                                              • Opcode ID: 8ab1980e1faa770b2e25fc3759f160d2460d8413688122b0cfedb032503283e0
                                                                                                                              • Instruction ID: 26e43f7b2731a622e856ffe933de0c2eb32330e20df79e707b62788f216c88f8
                                                                                                                              • Opcode Fuzzy Hash: 8ab1980e1faa770b2e25fc3759f160d2460d8413688122b0cfedb032503283e0
                                                                                                                              • Instruction Fuzzy Hash: 92311975904209AFCB11EFA9CC459DE7BF4FF89310F0080A6F908AB212E775AE15DB65
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3_GS.LIBCMT ref: 0044A074
                                                                                                                              • FindFirstFileA.KERNEL32(?,?,00000148,0041F1AF,?,?,?,?,00000104,?,00000000), ref: 0044A089
                                                                                                                                • Part of subcall function 00449FCA: __EH_prolog3.LIBCMT ref: 00449FD1
                                                                                                                              • FindClose.KERNEL32(00000000,?,?,00000001,?,?,?,?,?,?,00000104,?,00000000), ref: 0044A0C6
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Find$CloseFileFirstH_prolog3H_prolog3_
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 681597840-0
                                                                                                                              • Opcode ID: 4a2f8fec65b44455310301669a2b02166963b59768817b5c6cfaf28988d38d44
                                                                                                                              • Instruction ID: d5eeee8bf188be13c2627145fae7f78397d92feb1d62001dd3b4fb4c16845359
                                                                                                                              • Opcode Fuzzy Hash: 4a2f8fec65b44455310301669a2b02166963b59768817b5c6cfaf28988d38d44
                                                                                                                              • Instruction Fuzzy Hash: ECF0A431510408ABD719BF54CC45AFE7B29BF44329F04425AB825A62D1CF346E458B65
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Activate
                                                                                                                              • String ID: Button
                                                                                                                              • API String ID: 1326475003-1034594571
                                                                                                                              • Opcode ID: 238597f8646f9b22b27098f98683ef4a9de0b14335c0e3b73af4d6c6f98a71d2
                                                                                                                              • Instruction ID: d57b847bfd3ac7269c7f149f3e769002f634bc7c7c63fce177c4daf3222b22e9
                                                                                                                              • Opcode Fuzzy Hash: 238597f8646f9b22b27098f98683ef4a9de0b14335c0e3b73af4d6c6f98a71d2
                                                                                                                              • Instruction Fuzzy Hash: 0BF09072D00208EBCF00DF96D845ADEBBF8EF48324F14406BE904F7200E674AA49CBA4
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 0 473280-473308 __EH_prolog3_GS call 459443 call 4597a0 call 4593ca call 5b5910 call 4b56a0 call 4015ec call 401bab call 564c08 call 45237e 18 47330d-47333b call 401962 call 40124d 0->18 23 473354-4733bc call 4450e5 call 4b56a0 call 4015ec call 4b56a0 call 4015ec call 4b56a0 call 4015ec 18->23 24 47333d-47334f call 401962 18->24 52 4733c2-4733c5 23->52 53 47372c-47372f 23->53 30 473f00-473f4e call 4593d3 lua_pushstring call 52b591 call 40124d * 2 call 5b528a 24->30 56 4736e6-473727 _strlen call 40181f _strlen call 40181f _strlen 52->56 57 4733cb-4733ce 52->57 54 473735 53->54 55 4738fd-473900 53->55 61 4738af-4738f8 _strlen call 40181f _strlen call 40181f _strlen 54->61 62 47373b-47373e 54->62 63 473906-473909 55->63 64 4739f3-473a2f _strlen call 40181f _strlen call 40181f _strlen 55->64 116 473a34-473a3a call 40181f 56->116 58 473574-473577 57->58 59 4733d4 57->59 69 47357d-473580 58->69 70 4736a8-4736e1 _strlen call 40181f _strlen call 40181f _strlen 58->70 65 473536-47356f _strlen call 40181f _strlen call 40181f _strlen 59->65 66 4733da-4733dc 59->66 61->116 72 473744-473746 62->72 73 473871-4738aa _strlen call 40181f _strlen call 40181f _strlen 62->73 74 4739b0-4739f1 _strlen call 40181f _strlen call 40181f _strlen 63->74 75 47390f-473910 63->75 64->116 65->116 77 4733e2-4733e5 66->77 78 4734f8-473531 _strlen call 40181f _strlen call 40181f _strlen 66->78 82 473586-473588 69->82 83 47366a-4736a3 _strlen call 40181f _strlen call 40181f _strlen 69->83 70->116 85 473833-47386c _strlen call 40181f _strlen call 40181f _strlen 72->85 86 47374c-47374f 72->86 73->116 74->116 89 473912-473913 75->89 90 47396a-4739ab _strlen call 40181f _strlen call 40181f _strlen 75->90 92 4733eb-4733ed 77->92 93 4734ba-4734f3 _strlen call 40181f _strlen call 40181f _strlen 77->93 78->116 97 473624-473665 _strlen call 40181f _strlen call 40181f _strlen 82->97 98 47358e-47358f 82->98 83->116 85->116 100 473755-473758 86->100 101 4737ed-47382e _strlen call 40181f _strlen call 40181f _strlen 86->101 102 473915-47391f 89->102 103 473924-473965 _strlen call 40181f _strlen call 40181f _strlen 89->103 90->116 112 4733f3-4733f6 92->112 113 47347c-4734b5 _strlen call 40181f _strlen call 40181f _strlen 92->113 93->116 97->116 117 473591-473592 98->117 118 4735de-47361f _strlen call 40181f _strlen call 40181f _strlen 98->118 120 47379f-4737e8 _strlen call 40181f _strlen call 40181f _strlen 100->120 121 47375a-47375b 100->121 101->116 122 473a3f-473a8b call 4454da call 445507 call 445534 call 445632 102->122 103->116 135 47343e-473477 _strlen call 40181f _strlen call 40181f _strlen 112->135 136 4733f8-4733fa 112->136 113->116 116->122 117->102 140 473598-4735d9 _strlen call 40181f _strlen call 40181f _strlen 117->140 118->116 120->116 121->102 141 473761-47379a _strlen call 40181f _strlen call 40181f _strlen 121->141 198 473a8d-473ae4 call 401bab call 445f5e call 401962 call 40124d 122->198 199 473af8-473b11 GetVersionExA 122->199 135->116 136->102 154 473400-473439 _strlen call 40181f _strlen call 40181f _strlen 136->154 140->116 141->116 154->116 198->199 243 473ae6-473af3 call 401962 198->243 201 473b17-473b29 call 402391 199->201 202 473ec1-473efa call 40124d * 3 call 444abd 199->202 201->202 211 473b2f-473b36 201->211 202->30 211->202 212 473b3c-473b45 211->212 215 473ce0-473ce3 212->215 216 473b4b 212->216 222 473de3-473de6 215->222 223 473ce9 215->223 219 473b51-473b54 216->219 220 473cae-473cdb _strlen call 40181f _strlen call 40181f 216->220 225 473bfb-473bfe 219->225 226 473b5a 219->226 269 473be2-473bf6 _strlen call 40181f 220->269 228 473dfd-473e49 call 4454da call 445507 call 445534 call 445632 222->228 229 473de8-473deb 222->229 231 473da7-473dd9 _strlen call 40181f _strlen call 40181f 223->231 232 473cef-473cf2 223->232 225->228 242 473c04-473c07 225->242 234 473bb5-473bdd _strlen call 40181f _strlen call 40181f 226->234 235 473b5c-473b5e 226->235 228->202 309 473e4b-473ea1 call 401bab call 445f5e call 401962 call 40124d 228->309 229->228 238 473ded-473dee 229->238 231->222 232->228 240 473cf8-473cfa 232->240 234->269 235->228 244 473b64-473b67 235->244 238->228 248 473df0-473df1 238->248 249 473d75-473d9d _strlen call 40181f _strlen call 40181f 240->249 250 473cfc-473cff 240->250 242->228 252 473c0d-473c0f 242->252 243->199 244->228 255 473b6d-473b6f 244->255 248->228 259 473df3 248->259 249->231 260 473d43-473d6b _strlen call 40181f _strlen call 40181f 250->260 261 473d01-473d04 250->261 263 473c11-473c12 252->263 264 473c7c-473ca9 _strlen call 40181f _strlen call 40181f 252->264 255->228 267 473b75-473b78 255->267 259->228 260->249 261->228 271 473d0a-473d0b 261->271 273 473c14-473c15 263->273 274 473c4a-473c77 _strlen call 40181f _strlen call 40181f 263->274 264->269 267->228 279 473b7e-473b80 267->279 269->228 271->259 282 473d11-473d39 _strlen call 40181f _strlen call 40181f 271->282 273->259 284 473c1b-473c48 _strlen call 40181f _strlen call 40181f 273->284 274->269 279->259 289 473b86-473bb3 _strlen call 40181f _strlen call 40181f 279->289 282->260 284->269 289->269 320 473eb7 309->320 321 473ea3-473eb5 call 401962 309->321 320->202 321->202
                                                                                                                              APIs
                                                                                                                              • __EH_prolog3_GS.LIBCMT ref: 0047328A
                                                                                                                                • Part of subcall function 00459443: lua_getfield.LUA5.1(?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459455
                                                                                                                                • Part of subcall function 00459443: lua_pushstring.LUA5.1(?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459460
                                                                                                                                • Part of subcall function 00459443: lua_gettable.LUA5.1(?,000000FE,?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459468
                                                                                                                                • Part of subcall function 00459443: lua_remove.LUA5.1(?,000000FE,?,000000FE,?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459470
                                                                                                                                • Part of subcall function 00459443: lua_type.LUA5.1(?,000000FF,?,000000FE,?,000000FE,?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459478
                                                                                                                                • Part of subcall function 00459443: lua_pcall.LUA5.1(?,00000000,00000000,00000000), ref: 0045948B
                                                                                                                                • Part of subcall function 00459443: lua_remove.LUA5.1(?,000000FF), ref: 0045949A
                                                                                                                                • Part of subcall function 004597A0: __EH_prolog3.LIBCMT ref: 004597A7
                                                                                                                                • Part of subcall function 004597A0: lua_gettop.LUA5.1(?,00000000,00000000,00000008,004076D1,?,00000002,?), ref: 004597D3
                                                                                                                                • Part of subcall function 00401BAB: __EH_prolog3.LIBCMT ref: 00401BB2
                                                                                                                                • Part of subcall function 0045237E: __EH_prolog3_GS.LIBCMT ref: 00452388
                                                                                                                                • Part of subcall function 0045237E: SHGetSpecialFolderLocation.SHELL32 ref: 004523C6
                                                                                                                                • Part of subcall function 0045237E: SHGetPathFromIDList.SHELL32(?,?), ref: 004523DD
                                                                                                                                • Part of subcall function 0045237E: SHGetMalloc.SHELL32(?), ref: 004523EE
                                                                                                                                • Part of subcall function 0045237E: lstrlen.KERNEL32(?), ref: 00452421
                                                                                                                                • Part of subcall function 0045237E: lstrlen.KERNEL32(?), ref: 0045242D
                                                                                                                              • _strlen.LIBCMT ref: 00473401
                                                                                                                              • _strlen.LIBCMT ref: 00473415
                                                                                                                              • _strlen.LIBCMT ref: 0047342D
                                                                                                                                • Part of subcall function 004593D3: lua_getfield.LUA5.1(?,FFFFD8EE,Application,?,?,00407717,?,00000000), ref: 004593E5
                                                                                                                                • Part of subcall function 004593D3: lua_pushstring.LUA5.1(?,SetLastError,?,FFFFD8EE,Application,?,?,00407717,?,00000000), ref: 004593F0
                                                                                                                                • Part of subcall function 004593D3: lua_gettable.LUA5.1(?,000000FE,?,SetLastError,?,FFFFD8EE,Application,?,?,00407717,?,00000000), ref: 004593F8
                                                                                                                                • Part of subcall function 004593D3: lua_remove.LUA5.1(?,000000FE,?,000000FE,?,SetLastError,?,FFFFD8EE,Application,?,?,00407717,?,00000000), ref: 00459400
                                                                                                                                • Part of subcall function 004593D3: lua_type.LUA5.1(?,000000FF,?,000000FE,?,000000FE,?,SetLastError,?,FFFFD8EE,Application,?,?,00407717,?,00000000), ref: 00459408
                                                                                                                                • Part of subcall function 004593D3: lua_pushnumber.LUA5.1(?,?,?,?,?,?,?,?,?,?,?,00407717,?,00000000), ref: 0045941E
                                                                                                                                • Part of subcall function 004593D3: lua_pcall.LUA5.1(?,00000001,00000000,00000000,?,?,?,?,?,?,?,?,?,?,?,00407717), ref: 0045942A
                                                                                                                                • Part of subcall function 004593D3: lua_remove.LUA5.1(?,000000FF,?,?,?,?,?,?,?,?,00407717,?,00000000), ref: 00459439
                                                                                                                              • lua_pushstring.LUA5.1(?,?,?,?), ref: 00473F13
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: lua_remove.$_strlenlua_pushstring.$H_prolog3H_prolog3_lstrlenlua_getfield.lua_gettable.lua_pcall.lua_type.$FolderFromListLocationMallocPathSpeciallua_gettop.lua_pushnumber.
                                                                                                                              • String ID: AppData$Common AppData$Common Desktop$Common Documents$Common Programs$Common Start Menu$Common Startup$CommonFilesDir$CommonMusic$CommonPictures$CommonVideo$CurrentUser$Desktop$Fonts$Local AppData$LocalMachine$My Music$My Pictures$My Video$Personal$ProgramFilesDir$Programs$SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders$Software\Microsoft\Windows\CurrentVersion$Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders$Start Menu$Startup
                                                                                                                              • API String ID: 565944079-2480596902
                                                                                                                              • Opcode ID: f1164faa057dd2656b83bac0a1b432808a60f44b90e705be719fad21e1d5dbf5
                                                                                                                              • Instruction ID: df3980fa5d7cc877e0828f4ae111cec05e55fd3cadfa10da577760ea6d30b593
                                                                                                                              • Opcode Fuzzy Hash: f1164faa057dd2656b83bac0a1b432808a60f44b90e705be719fad21e1d5dbf5
                                                                                                                              • Instruction Fuzzy Hash: 7352E762501119AEEB25BB20DC4BFFE772DEF41705F1080AEF509650D3DE782F89992A
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 324 41ad87-41b448 __EH_prolog3_GS call 4b56a0 call 4015ec call 401bab call 40d56a _strlen call 403c07 call 4014a6 call 401bab call 40c505 call 401bab call 41ac26 call 401bab call 41dd58 call 401bab call 41ac26 call 401bab call 41dd58 call 401bab call 41ac26 call 401bab call 41dd58 call 401bab call 41dc12 call 401bab call 40c505 call 401bab call 41ac26 call 401bab call 41dd58 call 401bab call 41dc12 call 401bab call 40c505 call 401bab call 41ac26 call 401bab call 41dd58 call 401bab call 41ac26 call 401bab call 41dd58 call 401bab call 41ac26 call 401bab call 41dd58 call 401bab call 41ac26 call 401bab call 41dd58 call 401bab call 41ac26 call 401bab call 41dd58 call 401bab call 41ac26 call 401bab call 41dd58 call 401bab call 41ac26 call 401bab call 41dd58 call 401bab call 41ac26 call 401bab call 41dd58 call 401bab call 41ac26 call 401bab call 41dd58 call 401bab call 41ac26 call 401bab call 41dd58 call 401bab call 41ac26 call 401bab call 41dd58 call 401bab call 41ac26 call 401bab call 41dd58 call 401bab call 41ac26 call 401bab call 41dd58 call 401bab call 41ac26 call 401bab call 41dd58 call 401bab call 41ac26 call 401bab call 41dd58 call 458416 511 41b636-41b782 call 401bab call 41ac26 call 401962 call 40124d call 4014a6 call 401bab call 41dd58 call 4014a6 call 401bab call 40c505 call 401bab call 41ac26 call 401962 call 40124d call 4014a6 324->511 512 41b44e-41b499 ExpandEnvironmentStringsA _strlen call 40181f call 402391 324->512 574 41b786-41b985 call 401bab call 41dd58 call 401bab call 41ac26 call 401bab call 41dd58 call 401bab call 41dc12 call 401bab call 40c505 call 401bab call 41ac26 call 401bab call 41dd58 GetSystemDirectoryA _strlen call 40181f call 405ab7 call 4014a6 call 401bab call 41dd58 call 401bab call 41dc12 call 401bab call 40c505 GetWindowsDirectoryA 511->574 521 41b49b-41b4d5 call 401bab call 41ac26 call 401962 call 40124d 512->521 522 41b4da-41b5a9 call 4014a6 call 401bab call 41dd58 call 4014a6 call 401bab call 40c505 ExpandEnvironmentStringsA _strlen call 40181f 512->522 521->522 557 41b5ae-41b5c0 call 402391 522->557 564 41b5c2-41b600 call 401bab call 41ac26 call 401962 call 40124d 557->564 565 41b605-41b631 call 4014a6 557->565 564->565 565->574 630 41b987-41b9b7 _strlen call 40181f call 405ab7 574->630 631 41b9b9-41b9c8 _strlen call 40181f 574->631 635 41b9cd-41baae call 4014a6 call 401bab call 41dd58 call 401bab call 41dc12 call 401bab call 40c505 call 401bab call 41dc12 call 401962 call 40124d 630->635 631->635 660 41bab0-41bae5 call 403bc0 call 401bab call 41dd58 635->660 661 41baea-41bafe GetTempPathA 635->661 660->661 663 41bb00-41bb52 _strlen call 40181f call 405ab7 call 4014a6 661->663 664 41bb54-41bb7d call 401bab call 41dc12 661->664 678 41bb7e-41bd4a call 401bab call 41dd58 call 401bab call 41dc12 call 401bab call 40c505 call 401962 call 405ab7 call 4014a6 call 401bab call 41dd58 call 401bab call 41dc12 call 401bab call 40c505 call 44ff3b call 4450e5 call 401bab * 2 call 41dd58 call 401bab * 2 call 41dd58 663->678 664->678 726 41bd50-41bd9c call 4449c8 call 4454da call 445507 call 445534 call 445632 678->726 727 41be8f-41bedb call 4449c8 call 4454da call 445507 call 445534 call 445632 678->727 748 41bdf7-41be49 call 4449c8 call 4454da call 445507 call 445534 call 445632 726->748 749 41bd9e-41bdf2 call 401bab call 445f5e call 401bab call 41dd58 726->749 750 41bf3b-41bf8d call 4449c8 call 4454da call 445507 call 445534 call 445632 727->750 751 41bedd-41bf0f call 401bab call 445f5e 727->751 787 41bfe8-41c15b call 401bab call 41dc12 call 401962 call 40124d call 403bc0 call 401962 call 40124d call 4014a6 call 401bab call 41dd58 call 41a93e call 401bab call 41dd58 call 401bab * 2 call 40c505 call 401bab * 2 call 40c505 call 41a0b2 748->787 788 41be4f-41be8a call 401bab call 445f5e 748->788 749->748 750->787 789 41bf8f-41bfc1 call 401bab call 445f5e 750->789 766 41bf14-41bf36 call 401bab call 41dd58 751->766 766->750 841 41c160-41c198 call 444abd call 44ff0b call 40124d * 2 call 5b528a 787->841 803 41bfca-41bfe3 call 401bab call 41dd58 788->803 801 41bfc6 789->801 801->803 803->787
                                                                                                                              APIs
                                                                                                                              • __EH_prolog3_GS.LIBCMT ref: 0041AD91
                                                                                                                                • Part of subcall function 00401BAB: __EH_prolog3.LIBCMT ref: 00401BB2
                                                                                                                                • Part of subcall function 0040D56A: __EH_prolog3.LIBCMT ref: 0040D571
                                                                                                                                • Part of subcall function 0040D56A: lua_getfield.LUA5.1(?,FFFFD8EE,?,?,?,?,?,00000004), ref: 0040D59D
                                                                                                                                • Part of subcall function 0040D56A: lua_isstring.LUA5.1(?,000000FF,?,FFFFD8EE,?,?,?,?,?,00000004), ref: 0040D5A7
                                                                                                                                • Part of subcall function 0040D56A: lua_tolstring.LUA5.1(?,000000FF,00000000), ref: 0040D5BA
                                                                                                                                • Part of subcall function 0040D56A: lua_remove.LUA5.1(?,000000FF), ref: 0040D5D0
                                                                                                                              • _strlen.LIBCMT ref: 0041ADE3
                                                                                                                                • Part of subcall function 00403C07: _strnlen.LIBCMT ref: 00403C37
                                                                                                                                • Part of subcall function 00403C07: _memcpy_s.LIBCMT ref: 00403C6B
                                                                                                                                • Part of subcall function 0040C505: lua_pushstring.LUA5.1(?,?), ref: 0040C511
                                                                                                                                • Part of subcall function 0040C505: lua_setfield.LUA5.1(?,FFFFD8EE,?,?,?), ref: 0040C521
                                                                                                                                • Part of subcall function 0041AC26: __EH_prolog3.LIBCMT ref: 0041AC2D
                                                                                                                                • Part of subcall function 0041DD58: __EH_prolog3_GS.LIBCMT ref: 0041DD62
                                                                                                                                • Part of subcall function 0041AC26: lua_getfield.LUA5.1(00000000,FFFFD8EE,Shell,?,00000000,00000008), ref: 0041ACBA
                                                                                                                                • Part of subcall function 0041AC26: lua_type.LUA5.1(00000000,?,00000000,FFFFD8EE,Shell,?,00000000,00000008), ref: 0041ACC4
                                                                                                                                • Part of subcall function 0041AC26: lua_pushstring.LUA5.1(00000000,GetFolder), ref: 0041ACD7
                                                                                                                                • Part of subcall function 0041AC26: lua_gettable.LUA5.1(00000000,000000FE,00000000,GetFolder), ref: 0041ACDF
                                                                                                                                • Part of subcall function 0041AC26: lua_remove.LUA5.1(00000000,000000FE,00000000,000000FE,00000000,GetFolder), ref: 0041ACE7
                                                                                                                                • Part of subcall function 0041AC26: lua_type.LUA5.1(00000000,?,00000000,000000FE,00000000,000000FE,00000000,GetFolder), ref: 0041ACEE
                                                                                                                                • Part of subcall function 0041AC26: lua_pushnumber.LUA5.1(00000000), ref: 0041AD04
                                                                                                                                • Part of subcall function 0041AC26: lua_pcall.LUA5.1(00000000,00000001,00000001,00000000,00000000), ref: 0041AD0F
                                                                                                                                • Part of subcall function 0041AC26: lua_isstring.LUA5.1(00000000), ref: 0041AD1D
                                                                                                                                • Part of subcall function 0041AC26: lua_tolstring.LUA5.1(00000000,?,00000000), ref: 0041AD2B
                                                                                                                                • Part of subcall function 0041AC26: lua_settop.LUA5.1(00000000,00000000), ref: 0041AD4F
                                                                                                                                • Part of subcall function 0041DD58: __splitpath_s.LIBCMT ref: 0041DEB0
                                                                                                                                • Part of subcall function 0041DD58: _strlen.LIBCMT ref: 0041DEBC
                                                                                                                                • Part of subcall function 0041AC26: lua_remove.LUA5.1(00000000), ref: 0041AD46
                                                                                                                                • Part of subcall function 0041DC12: __EH_prolog3.LIBCMT ref: 0041DC19
                                                                                                                                • Part of subcall function 00458416: GetModuleHandleA.KERNEL32(kernel32.dll,0074DE40,?,0041B446,?,?,00000000,?,?,00000000,?,?,00000000,?,?,00000000), ref: 00458423
                                                                                                                                • Part of subcall function 00458416: GetProcAddress.KERNEL32(00000000,IsWow64Process), ref: 00458434
                                                                                                                                • Part of subcall function 00458416: GetCurrentProcess.KERNEL32(00000000,?,?,0041B446,?,?,00000000,?,?,00000000,?,?,00000000,?,?,00000000), ref: 00458444
                                                                                                                              • ExpandEnvironmentStringsA.KERNEL32(%ProgramW6432%,?,00000400,?,?,00000000,?,?,00000000,?,?,00000000,?,?,00000000), ref: 0041B460
                                                                                                                              • _strlen.LIBCMT ref: 0041B46D
                                                                                                                              • ExpandEnvironmentStringsA.KERNEL32(%CommonProgramW6432%,?,00000400,?,?,00000000,%ProgramW6432%,?,00000000,?,?,00000000,?,?,00000000), ref: 0041B588
                                                                                                                              • _strlen.LIBCMT ref: 0041B595
                                                                                                                              • GetSystemDirectoryA.KERNEL32(?,00000104), ref: 0041B89E
                                                                                                                              • _strlen.LIBCMT ref: 0041B8AB
                                                                                                                                • Part of subcall function 0040181F: _memmove_s.LIBCMT ref: 00401866
                                                                                                                                • Part of subcall function 00405AB7: __mbsinc.LIBCMT ref: 00405AF2
                                                                                                                                • Part of subcall function 004014A6: _memcpy_s.LIBCMT ref: 004014F6
                                                                                                                              • GetWindowsDirectoryA.KERNEL32(?,00000104,?,?,?,?,00000000,?,00000000,?,?,00000000), ref: 0041B978
                                                                                                                              • _strlen.LIBCMT ref: 0041B98E
                                                                                                                                • Part of subcall function 0040181F: _memcpy_s.LIBCMT ref: 00401876
                                                                                                                                • Part of subcall function 0044FF3B: __EH_prolog3_GS.LIBCMT ref: 0044FF45
                                                                                                                                • Part of subcall function 0044FF3B: GetVersionExA.KERNEL32 ref: 0044FFAD
                                                                                                                                • Part of subcall function 00445632: __EH_prolog3.LIBCMT ref: 00445639
                                                                                                                                • Part of subcall function 00445F5E: __EH_prolog3.LIBCMT ref: 00445F65
                                                                                                                                • Part of subcall function 0041A0B2: __EH_prolog3.LIBCMT ref: 0041A0B9
                                                                                                                              • _strlen.LIBCMT ref: 0041B9BA
                                                                                                                              • GetTempPathA.KERNEL32(00000104,?,?,?,?,?,?,?,00000000,006985B8,00000000,?,?,?,?,00000000), ref: 0041BAF6
                                                                                                                              • _strlen.LIBCMT ref: 0041BB07
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: _strlen$H_prolog3$H_prolog3__memcpy_slua_remove.$DirectoryEnvironmentExpandStringslua_getfield.lua_isstring.lua_pushstring.lua_tolstring.lua_type.$AddressCurrentHandleModulePathProcProcessSystemTempVersionWindows__mbsinc__splitpath_s_memmove_s_strnlenlua_gettable.lua_pcall.lua_pushnumber.lua_setfield.lua_settop.
                                                                                                                              • String ID: %AppDrive%$%AppFolder%$%ApplicationDataFolder%$%ApplicationDataFolderCommon%$%CommonDocumentsFolder%$%CommonFilesFolder%$%CommonFilesFolder64%$%CommonProgramW6432%$%DAOPath%$%DesktopFolder%$%DesktopFolderCommon%$%FontsFolder%$%MyDocumentsFolder%$%MyMusicFolder%$%MyMusicFolderCommon%$%MyPicturesFolder%$%MyPicturesFolderCommon%$%MyVideosFolder%$%MyVideosFolderCommon%$%ProgramFilesFolder%$%ProgramFilesFolder64%$%ProgramW6432%$%RegOrganization%$%RegOwner%$%SourceFolder%$%StartFolder%$%StartFolderCommon%$%StartProgramsFolder%$%StartProgramsFolderCommon%$%StartupFolder%$%StartupFolderCommon%$%SystemDrive%$%SystemFolder%$%TempFolder%$%TempLaunchFolder%$%WindowsFolder%$0$;?;?.lua$LUA_PATH$LocalMachine$RegisteredOrganization$RegisteredOwner$SHF_APPLICATIONDATA$SHF_APPLICATIONDATA_COMMON$SHF_COMMONFILES$SHF_COMMON_DOCUMENTS$SHF_DESKTOP$SHF_DESKTOP_COMMON$SHF_FONTS$SHF_MYDOCUMENTS$SHF_MYMUSIC$SHF_MYMUSIC_COMMON$SHF_MYPICTURES$SHF_MYPICTURES_COMMON$SHF_MYVIDEOS$SHF_MYVIDEOS_COMMON$SHF_PROGRAMFILES$SHF_STARTMENU$SHF_STARTMENUPROGRAMS$SHF_STARTMENUPROGRAMS_COMMON$SHF_STARTMENU_COMMON$SHF_STARTUP$SHF_STARTUP_COMMON$SUF80$SUF9$Software\Microsoft\Windows NT\CurrentVersion$Software\Microsoft\Windows\CurrentVersion$_DesktopFolder$_DesktopFolderCommon$_IR_ProductID$_ProgramFilesFolder$_ProgramFilesFolder64$_SystemFolder$_TempFolder$_TempLaunchFolder$_WindowsFolder
                                                                                                                              • API String ID: 3182814728-2820401366
                                                                                                                              • Opcode ID: 12acaab1bb8452d3fa9e2b264f78b7cffc45a6ee502d98dc25e319b1acc67ff8
                                                                                                                              • Instruction ID: 0b4b13973a95d18aa85d715952d4abcb100da8110f6399218f55ead5f45302fe
                                                                                                                              • Opcode Fuzzy Hash: 12acaab1bb8452d3fa9e2b264f78b7cffc45a6ee502d98dc25e319b1acc67ff8
                                                                                                                              • Instruction Fuzzy Hash: 6CB257B0E10658ABCB149B59CD57BDE7BB99F49715F0001DEB009732C2DA781B848FEA
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 852 427eb5-427f95 __EH_prolog3_GS call 4b56a0 call 4015ec call 4b56a0 call 4015ec call 401bab call 43c227 call 401962 call 40124d _strlen call 403c07 call 418e87 call 417a93 call 417fe8 877 4286a5-4286bf call 4179f8 852->877 878 427f9b-42857f call 4b6232 call 401bab call 43c227 call 418503 call 40124d call 401bab call 43c227 call 418503 call 40124d call 401bab call 43c227 call 418503 call 40124d call 401bab call 43c227 call 418503 call 40124d call 401bab call 43c227 call 418503 call 40124d call 401bab call 43c227 call 418503 call 40124d call 401bab call 43c227 call 418503 call 40124d call 401bab call 43c227 call 418503 call 40124d call 401bab call 43c227 call 418503 call 40124d call 401bab call 418503 call 40124d call 401bab call 43c227 call 418503 call 40124d call 401bab call 43c227 call 418503 call 40124d call 401bab call 43c227 call 418503 call 40124d call 401bab call 43c227 call 418503 call 40124d call 401bab call 43c227 call 418503 call 40124d call 401bab call 43c227 call 418503 call 40124d call 401bab call 43c227 call 40c75b call 405b76 call 418503 call 40124d * 3 call 401bab call 43c227 call 40c75b call 418503 call 40124d * 2 call 401bab call 43c227 call 40c75b call 418503 call 40124d * 2 call 418ec5 call 4b56a0 call 4015ec 852->878 884 428813-42882b GetSystemMetrics 877->884 885 4286c5-4286f1 _memset GlobalMemoryStatusEx 877->885 1275 4285bf-4285c1 878->1275 889 4288f0-428904 GetSystemMetrics 884->889 890 428831-4288eb call 4b56a0 call 4015ec call 401bab call 43c227 call 40258d call 40124d call 405b76 call 403c07 call 40124d _strlen call 40181f call 40124d 884->890 887 4286f3-4286f6 885->887 888 4286f8-4286fb 885->888 887->888 894 4286fe-428708 887->894 888->894 891 4289d1 889->891 892 42890a-4289ca call 4b56a0 call 4015ec call 401bab call 43c227 call 40258d call 40124d call 405b76 call 403c07 call 40124d _strlen call 40181f call 40124d 889->892 890->889 899 4289d3-428a26 GetDesktopWindow call 4bbea4 GetDC call 4b7bce GetDeviceCaps GetDesktopWindow call 4bbea4 ReleaseDC 891->899 892->899 894->884 898 42870e 894->898 904 428710-428713 898->904 905 428719-428811 call 4b56a0 call 4015ec call 401bab call 43c227 call 401bab call 43c227 call 40258d call 40124d * 2 call 405b76 call 403c07 call 40124d _strlen call 40181f call 40124d 898->905 933 428b24 call 458fc6 899->933 934 428a2c-428b1f call 4b56a0 call 4015ec call 401bab call 43c227 call 401bab call 43c227 call 40258d call 40124d * 2 call 405b76 call 403c07 call 40124d _strlen call 40181f call 40124d 899->934 904->884 904->905 905->884 945 428b29-428b2b 933->945 934->933 951 428b31-428b3c 945->951 952 428c2f-428c32 945->952 951->952 961 428b42-428c2a call 4b56a0 call 4015ec call 401bab call 43c227 call 401bab call 43c227 call 40258d call 40124d * 2 call 405b76 call 403c07 call 40124d _strlen call 40181f call 40124d 951->961 958 428c38-428c47 952->958 959 428d7c-428d95 call 43a00f 952->959 966 428c49 958->966 967 428c4c-428cb3 call 40c75b call 405b76 call 43a00f call 40124d * 2 call 440d07 958->967 986 428e4a-428e68 call 40124d * 2 call 5b528a 959->986 961->952 966->967 967->986 1058 428cb9-428ccb 967->1058 1063 428cd1-428d77 call 401bab call 43c227 call 40c75b call 403c07 call 40124d * 2 call 401bab call 43c227 call 403787 MessageBoxA call 40124d 1058->1063 1064 428d9a-428e45 call 401bab call 43c227 call 40c75b call 403c07 call 40124d * 2 call 401bab call 43c227 call 403787 MessageBoxA call 40124d 1058->1064 1063->986 1064->986 1153 428e47 1064->1153 1153->986 1276 4285c3-4286a3 call 405ab7 call 401bab call 43c227 call 405b76 call 405b1f call 405b76 call 403c07 call 40124d * 4 _strlen call 40181f call 40124d call 4b6360 1275->1276 1277 428581-428585 1275->1277 1276->877 1278 42858b-4285ba call 405b76 call 403c07 call 40124d 1277->1278 1279 4289cc call 4b4c5c 1277->1279 1278->1275 1279->891
                                                                                                                              APIs
                                                                                                                              • __EH_prolog3_GS.LIBCMT ref: 00427EBF
                                                                                                                                • Part of subcall function 00401BAB: __EH_prolog3.LIBCMT ref: 00401BB2
                                                                                                                                • Part of subcall function 0043C227: __EH_prolog3.LIBCMT ref: 0043C22E
                                                                                                                              • _strlen.LIBCMT ref: 00427F33
                                                                                                                                • Part of subcall function 00403C07: _strnlen.LIBCMT ref: 00403C37
                                                                                                                                • Part of subcall function 00403C07: _memcpy_s.LIBCMT ref: 00403C6B
                                                                                                                                • Part of subcall function 00418E87: __EH_prolog3.LIBCMT ref: 00418E8E
                                                                                                                                • Part of subcall function 00417A93: _memset.LIBCMT ref: 00417ABE
                                                                                                                                • Part of subcall function 00417A93: GetVersionExA.KERNEL32(?,00000000,?), ref: 00417AD9
                                                                                                                                • Part of subcall function 00417A93: GetVersionExA.KERNEL32(?), ref: 00417AF0
                                                                                                                              • _strlen.LIBCMT ref: 00428679
                                                                                                                              • _memset.LIBCMT ref: 004286CE
                                                                                                                              • GlobalMemoryStatusEx.KERNEL32(?), ref: 004286DD
                                                                                                                              • _strlen.LIBCMT ref: 004287F2
                                                                                                                                • Part of subcall function 0043C227: __EH_prolog3.LIBCMT ref: 0043C2C6
                                                                                                                                • Part of subcall function 0043C227: __EH_prolog3.LIBCMT ref: 0043C33E
                                                                                                                                • Part of subcall function 0043C227: lua_settop.LUA5.1(00000000,00000000,00000000,00000000,00000000,00000008,00404284,?,?,00000010,00000000,00000000,00000000,00000000,000000B8), ref: 0043C35B
                                                                                                                                • Part of subcall function 0043C227: lua_getfield.LUA5.1(00000000,FFFFD8EE,_tblErrorMessages,00000000,00000000,00000000,00000000,00000000,00000008,00404284,?,?,00000010,00000000,00000000,00000000), ref: 0043C36B
                                                                                                                                • Part of subcall function 0043C227: lua_pushnumber.LUA5.1(00000000), ref: 0043C37A
                                                                                                                                • Part of subcall function 0043C227: lua_pushstring.LUA5.1(00000000,00000000), ref: 0043C3A6
                                                                                                                                • Part of subcall function 0043C227: lua_settable.LUA5.1(00000000,000000FD), ref: 0043C3BB
                                                                                                                                • Part of subcall function 0043C227: lua_settop.LUA5.1(00000000,000000FE,00000000,000000FD), ref: 0043C3C3
                                                                                                                                • Part of subcall function 00418503: __EH_prolog3.LIBCMT ref: 0041853B
                                                                                                                                • Part of subcall function 0040C75B: __EH_prolog3.LIBCMT ref: 0040C762
                                                                                                                                • Part of subcall function 00405B76: __EH_prolog3.LIBCMT ref: 00405B7D
                                                                                                                                • Part of subcall function 0040C75B: _strlen.LIBCMT ref: 0040C79F
                                                                                                                                • Part of subcall function 00418EC5: __EH_prolog3.LIBCMT ref: 00418ECC
                                                                                                                              • GetSystemMetrics.USER32(00000000), ref: 00428814
                                                                                                                              • _strlen.LIBCMT ref: 004288D1
                                                                                                                                • Part of subcall function 004B4C5C: __CxxThrowException@8.LIBCMT ref: 004B4C72
                                                                                                                                • Part of subcall function 004B4C5C: __EH_prolog3.LIBCMT ref: 004B4C7F
                                                                                                                              • GetSystemMetrics.USER32(00000001), ref: 004288F2
                                                                                                                              • _strlen.LIBCMT ref: 004289AB
                                                                                                                              • GetDesktopWindow.USER32 ref: 004289D9
                                                                                                                              • GetDC.USER32(?), ref: 004289E4
                                                                                                                              • GetDeviceCaps.GDI32(?,0000000C), ref: 004289F8
                                                                                                                              • GetDesktopWindow.USER32 ref: 00428A01
                                                                                                                              • _strlen.LIBCMT ref: 00428C10
                                                                                                                                • Part of subcall function 0040181F: _memcpy_s.LIBCMT ref: 00401876
                                                                                                                              • _strlen.LIBCMT ref: 00428B05
                                                                                                                                • Part of subcall function 0040181F: _memmove_s.LIBCMT ref: 00401866
                                                                                                                                • Part of subcall function 00458FC6: GetVersionExA.KERNEL32(?,00000000), ref: 00458FF3
                                                                                                                              • ReleaseDC.USER32(?,00000001), ref: 00428A12
                                                                                                                                • Part of subcall function 00405B76: _strlen.LIBCMT ref: 00405BB5
                                                                                                                              • MessageBoxA.USER32(?,?,00000000,?), ref: 00428D66
                                                                                                                              • MessageBoxA.USER32(?,?,00000000,?), ref: 00428E2F
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: H_prolog3$_strlen$Version$DesktopMessageMetricsSystemWindow_memcpy_s_memsetlua_settop.$CapsDeviceException@8GlobalH_prolog3_MemoryReleaseStatusThrow_memmove_s_strnlenlua_getfield.lua_pushnumber.lua_pushstring.lua_settable.
                                                                                                                              • String ID: $%s: %d$%s: %d %s$%s: %s$;$Administrator$Color Depth$MSG_BITSPERPIXEL$MSG_NOTICE$MSG_OS_ALL$MSG_OS_NONE$MSG_OS_PART_A$MSG_OS_PART_B$MSG_OS_PART_C$MSG_OS_PART_NOSERVPACK$MSG_OS_PART_ORNEWER$MSG_OS_PART_SE$MSG_OS_PART_SERVPACK$MSG_OS_UNKNOWN$MSG_OS_W7$MSG_OS_W8$MSG_OS_WSRV2003$MSG_OS_WSRV2008$MSG_OS_WSRV2008_R2$MSG_OS_WSRV2012$MSG_OS_WVISTA$MSG_OS_WXP$MSG_SIZE_MEGABYTES$MSG_SYSREQ_ABORT$MSG_SYSREQ_COLORDEPTH$MSG_SYSREQ_NOTMET$MSG_SYSREQ_OS$MSG_SYSREQ_RAM$MSG_SYSREQ_SCREENHEIGHT$MSG_SYSREQ_SCREENWIDTH$MSG_SYSREQ_SYSTEMADMIN$MSG_SYSREQ_USERPERMISSION$MSG_SYSREQ_WARN$Operating System$RAM$Screen Height$Screen Width$System requirements check$System requirements check (
                                                                                                                              • API String ID: 2515474635-2171012533
                                                                                                                              • Opcode ID: 6d591495275eeb0fa1b1ecc800a1be675e2e5f79365b45e657152c7f14d656b6
                                                                                                                              • Instruction ID: 4226f85bc195d0106a14c5e3ff12855e4264d12d1b42efd4ece696740f155b80
                                                                                                                              • Opcode Fuzzy Hash: 6d591495275eeb0fa1b1ecc800a1be675e2e5f79365b45e657152c7f14d656b6
                                                                                                                              • Instruction Fuzzy Hash: 4FA26170D00188AFDB04EBE9CD51AED7B79AF15328F14415EF116BB2D2DB781A04CB6A
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 1314 42dbae-42dcfa 1316 42dd00-42dd06 1314->1316 1317 42f208-42f20e 1314->1317 1319 42f21e-42f24a 1316->1319 1320 42dd0c-42ddf7 call 4014a6 call 440c8a call 401962 call 40124d call 401962 1316->1320 1318 42f210-42f213 1317->1318 1317->1319 1318->1319 1321 42f215-42f218 DeleteFileA 1318->1321 1322 42f253-42f259 1319->1322 1323 42f24c-42f24e 1319->1323 1352 42f342-430861 call 4012ee __EH_prolog3_GS call 5b528a 1320->1352 1353 42ddfd-42ddff 1320->1353 1321->1319 1325 42f270-42f276 1322->1325 1326 42f25b-42f263 1322->1326 1323->1322 1328 42f284-42f33c call 4096c2 call 42019e call 40124d * 5 call 403926 call 40124d * 3 call 5b518f 1325->1328 1329 42f278-42f283 call 4b3cb9 1325->1329 1326->1325 1330 42f265-42f26a call 4096a2 1326->1330 1329->1328 1330->1325 1353->1352 1355 42de05-42de09 1353->1355 1359 42de27-42defa call 403c07 call 401962 * 3 call 4b56a0 call 4015ec call 4b56a0 call 4015ec call 42ab68 1355->1359 1360 42de0b-42de22 _strlen call 403c07 1355->1360 1399 42df00-42df13 call 405411 1359->1399 1400 42ed1e-42ed3b call 404c81 1359->1400 1360->1359 1405 42df15-42df58 call 40c75b call 43a00f call 40124d 1399->1405 1406 42df5d-42df8e call 4014a6 call 427ab9 1399->1406 1407 42ed41-42ed47 1400->1407 1408 42efdc-42f1af call 40c75b call 405b76 call 405b1f call 405b76 call 43a00f call 40124d * 4 call 5d370f call 5b5946 call 401bab call 40c578 call 401bab call 43c227 call 4278ad 1400->1408 1405->1406 1434 42e0c3-42e0c9 1406->1434 1435 42df94-42df9a 1406->1435 1411 42f1b4-42f1bd call 423af6 1407->1411 1412 42ed4d-42edd2 call 401962 1407->1412 1408->1411 1429 42f1bf-42f1d6 1411->1429 1430 42f1dc-42f202 call 40124d * 2 1411->1430 1427 42edd4-42eddc 1412->1427 1428 42ede9-42ee2b call 401bab call 42c9eb call 40124d 1412->1428 1427->1428 1436 42edde-42ede3 call 4096a2 1427->1436 1481 42ee3c-42ee43 call 440d07 1428->1481 1482 42ee2d-42ee37 1428->1482 1429->1430 1430->1316 1430->1317 1441 42e112-42e118 1434->1441 1442 42e0cb-42e104 call 5d370f call 404ef6 1434->1442 1435->1441 1443 42dfa0-42dfe2 call 401bab call 42c9eb call 40124d 1435->1443 1436->1428 1449 42e755-42e75b 1441->1449 1450 42e11e-42e124 1441->1450 1475 42e109-42e10c 1442->1475 1443->1406 1505 42dfe8-42dfef call 440d07 1443->1505 1456 42e761-42e764 1449->1456 1457 42eccb-42ed19 call 40c75b call 43a00f call 40124d 1449->1457 1459 42e12a-42e1af call 401962 1450->1459 1460 42e749-42e74f 1450->1460 1464 42e76a-42e78c SetFileAttributesA CopyFileA 1456->1464 1465 42e95d-42e973 call 44a8a2 1456->1465 1457->1411 1487 42e1b1-42e1b9 1459->1487 1488 42e1c6-42e252 DeleteFileA call 401bab * 2 call 43c227 call 40258d call 40124d 1459->1488 1460->1449 1460->1457 1473 42e792-42e7a7 MoveFileExA 1464->1473 1474 42e8fa-42e958 call 40c75b call 43a00f call 40124d DeleteFileA call 401962 1464->1474 1491 42ea25-42ea2b 1465->1491 1492 42e979-42e99c 1465->1492 1484 42e7b7-42e881 call 401bab call 440c8a call 405b76 call 4277bd * 2 WritePrivateProfileStringA call 40124d * 4 1473->1484 1485 42e7a9-42e7ac 1473->1485 1474->1465 1475->1441 1530 42ef03 1481->1530 1531 42ee49-42ef01 call 401bab call 43c227 call 40258d call 40124d call 401bab call 43c227 MessageBoxA call 40124d 1481->1531 1495 42ef0d-42ef15 1482->1495 1509 42e886-42e8f8 call 401bab call 40c544 call 40c75b call 43a00f call 40124d 1484->1509 1485->1484 1498 42e7ae-42e7b1 1485->1498 1487->1488 1501 42e1bb-42e1c0 call 4096a2 1487->1501 1618 42e404-42e460 _strlen call 40181f call 401bab call 43c227 call 403c07 1488->1618 1619 42e258-42e259 1488->1619 1511 42eac3-42ead7 call 4267ad 1491->1511 1512 42ea31-42ea51 SetFileAttributesA 1491->1512 1503 42e9b1-42e9c8 1492->1503 1504 42e99e-42e9ab __time64 1492->1504 1513 42ef76-42efbf call 40c75b call 43a00f call 40124d 1495->1513 1514 42ef17-42ef19 1495->1514 1498->1484 1498->1509 1501->1488 1526 42e9ca-42e9d7 __time64 1503->1526 1527 42e9dd-42e9f4 1503->1527 1504->1503 1505->1406 1558 42dff5-42e0ae call 401bab call 43c227 call 40258d call 40124d call 401bab call 43c227 MessageBoxA call 40124d 1505->1558 1509->1465 1552 42eaeb-42eaf6 1511->1552 1553 42ead9-42eae3 call 4245b0 1511->1553 1532 42ea53-42ea83 call 40c75b call 43a00f 1512->1532 1533 42ea85-42eab1 call 40c75b call 43a00f 1512->1533 1523 42efc4-42efca 1513->1523 1514->1523 1524 42ef1f-42ef2e call 403f67 1514->1524 1523->1407 1547 42efd0-42efd6 1523->1547 1569 42ef30-42ef3b 1524->1569 1526->1527 1543 42e9f6-42ea03 __time64 1527->1543 1544 42ea09-42ea20 call 4cc8af 1527->1544 1530->1495 1531->1495 1589 42eab7-42eabe call 40124d 1532->1589 1533->1589 1543->1544 1544->1491 1547->1408 1547->1411 1552->1411 1570 42eafc-42eb02 1552->1570 1553->1552 1592 42eae5 1553->1592 1558->1406 1701 42e0b4-42e0be 1558->1701 1569->1523 1582 42ef41-42ef74 call 40379a call 404c81 1569->1582 1570->1411 1583 42eb08-42eb8e call 41c1b3 call 401962 * 3 call 420480 1570->1583 1582->1523 1689 42ecb7-42ecc6 call 41c211 1583->1689 1690 42eb94-42ebd7 call 401bab call 42c9eb call 40124d 1583->1690 1589->1511 1592->1552 1707 42e466-42e48a call 40124d call 42c9eb 1618->1707 1627 42e3a0-42e402 _strlen call 40181f call 401bab call 43c227 call 403c07 1619->1627 1628 42e25f-42e260 1619->1628 1627->1707 1636 42e266-42e269 1628->1636 1637 42e339-42e39b _strlen call 40181f call 401bab call 43c227 call 403c07 1628->1637 1646 42e2d2-42e334 _strlen call 40181f call 401bab call 43c227 call 403c07 1636->1646 1647 42e26b-42e2cd _strlen call 40181f call 401bab call 43c227 call 403c07 1636->1647 1637->1707 1646->1707 1647->1707 1689->1411 1690->1689 1725 42ebdd-42ec58 call 4b56a0 call 4015ec call 401bab call 43c227 call 40258d call 40124d call 440d07 1690->1725 1701->1406 1723 42e498-42e49f call 440d07 1707->1723 1724 42e48c-42e496 1707->1724 1733 42e4a1-42e4f6 call 401bab call 43c227 MessageBoxA call 40124d 1723->1733 1734 42e4f8 1723->1734 1726 42e502-42e50b 1724->1726 1781 42ec5a-42eca4 call 401bab call 43c227 MessageBoxA call 40124d 1725->1781 1782 42eca9-42ecb2 call 40124d 1725->1782 1731 42e511-42e512 1726->1731 1732 42e6a8 1726->1732 1736 42e72b-42e743 call 40124d 1731->1736 1737 42e518 1731->1737 1738 42e6ae-42e6bd call 403f67 1732->1738 1733->1726 1734->1726 1736->1450 1736->1460 1742 42e51e-42e52d call 403f67 1737->1742 1752 42e6bf-42e6ca 1738->1752 1755 42e52f-42e53a 1742->1755 1752->1736 1756 42e6cc-42e725 call 40379a call 5d370f call 404ef6 1752->1756 1755->1736 1759 42e540-42e56f call 40379a call 404c81 1755->1759 1756->1736 1775 42e674-42e697 call 5d370f 1759->1775 1776 42e575-42e5b7 call 401bab call 42c9eb call 40124d 1759->1776 1786 42e69d-42e6a3 1775->1786 1776->1786 1795 42e5bd-42e66f call 401bab call 43c227 call 40258d call 40124d call 401bab call 43c227 MessageBoxA call 40124d 1776->1795 1781->1782 1782->1689 1786->1736 1795->1736
                                                                                                                              APIs
                                                                                                                              • DeleteFileA.KERNEL32(?,?,006985B8,00000000,?,00000001,00000000,?,?,?,?,00000000,00000000,00000000,00000000,00000000), ref: 0042F218
                                                                                                                                • Part of subcall function 00440C8A: __EH_prolog3.LIBCMT ref: 00440C91
                                                                                                                              • _strlen.LIBCMT ref: 0042DE10
                                                                                                                                • Part of subcall function 00403C07: _strnlen.LIBCMT ref: 00403C37
                                                                                                                                • Part of subcall function 00403C07: _memcpy_s.LIBCMT ref: 00403C6B
                                                                                                                              • MessageBoxA.USER32(00000000,?,00000000,?), ref: 0042E08D
                                                                                                                              • DeleteFileA.KERNEL32(?,?,?,?,?,?,00000000,00000000,?,?), ref: 0042E1CC
                                                                                                                                • Part of subcall function 00401BAB: __EH_prolog3.LIBCMT ref: 00401BB2
                                                                                                                                • Part of subcall function 0043C227: __EH_prolog3.LIBCMT ref: 0043C22E
                                                                                                                              • _strlen.LIBCMT ref: 0042E270
                                                                                                                                • Part of subcall function 0043C227: __EH_prolog3.LIBCMT ref: 0043C2C6
                                                                                                                                • Part of subcall function 0040C75B: __EH_prolog3.LIBCMT ref: 0040C762
                                                                                                                                • Part of subcall function 0043A00F: __EH_prolog3.LIBCMT ref: 0043A016
                                                                                                                              • _strlen.LIBCMT ref: 0042E2D7
                                                                                                                              • _strlen.LIBCMT ref: 0042E33E
                                                                                                                              • _strlen.LIBCMT ref: 0042E3A5
                                                                                                                              • _strlen.LIBCMT ref: 0042E409
                                                                                                                              • MessageBoxA.USER32(?,?,00000000,?), ref: 0042E4DC
                                                                                                                              • MessageBoxA.USER32(?,?,00000000,?), ref: 0042E65B
                                                                                                                              • SetFileAttributesA.KERNEL32(?,00000080,?,?,?,?,?,00000000,00000000,?,?), ref: 0042E773
                                                                                                                              • CopyFileA.KERNEL32(?,?), ref: 0042E784
                                                                                                                              • MoveFileExA.KERNEL32(?,?,00000005(MOVEFILE_REPLACE_EXISTING|MOVEFILE_DELAY_UNTIL_REBOOT)), ref: 0042E79E
                                                                                                                              • WritePrivateProfileStringA.KERNEL32(Rename,?,?,?), ref: 0042E844
                                                                                                                              • DeleteFileA.KERNEL32(?,?), ref: 0042E948
                                                                                                                              • __time64.LIBCMT ref: 0042E99F
                                                                                                                                • Part of subcall function 005B5F5F: GetSystemTimeAsFileTime.KERNEL32(?,?,?,?,00439F6A,00000000,00000010,00404C11,** [END] ProcessInBuffer !ReadFromDisk,00000001), ref: 005B5F6A
                                                                                                                                • Part of subcall function 005B5F5F: __aulldiv.LIBCMT ref: 005B5F8A
                                                                                                                                • Part of subcall function 0040C75B: _strlen.LIBCMT ref: 0040C79F
                                                                                                                                • Part of subcall function 00420480: __EH_prolog3.LIBCMT ref: 00420487
                                                                                                                                • Part of subcall function 0043C227: __EH_prolog3.LIBCMT ref: 0043C33E
                                                                                                                                • Part of subcall function 0043C227: lua_settop.LUA5.1(00000000,00000000,00000000,00000000,00000000,00000008,00404284,?,?,00000010,00000000,00000000,00000000,00000000,000000B8), ref: 0043C35B
                                                                                                                                • Part of subcall function 0043C227: lua_getfield.LUA5.1(00000000,FFFFD8EE,_tblErrorMessages,00000000,00000000,00000000,00000000,00000000,00000008,00404284,?,?,00000010,00000000,00000000,00000000), ref: 0043C36B
                                                                                                                                • Part of subcall function 0043C227: lua_pushnumber.LUA5.1(00000000), ref: 0043C37A
                                                                                                                                • Part of subcall function 0043C227: lua_pushstring.LUA5.1(00000000,00000000), ref: 0043C3A6
                                                                                                                                • Part of subcall function 0043C227: lua_settable.LUA5.1(00000000,000000FD), ref: 0043C3BB
                                                                                                                                • Part of subcall function 0043C227: lua_settop.LUA5.1(00000000,000000FE,00000000,000000FD), ref: 0043C3C3
                                                                                                                              • __time64.LIBCMT ref: 0042E9CB
                                                                                                                              • __time64.LIBCMT ref: 0042E9F7
                                                                                                                              • SetFileAttributesA.KERNEL32(?,?,?,?,?,?,?,00000000,00000000,?,?), ref: 0042EA3D
                                                                                                                              • MessageBoxA.USER32(?,?,00000000,?), ref: 0042EC95
                                                                                                                              • MessageBoxA.USER32(?,?,00000000,?), ref: 0042EEE7
                                                                                                                                • Part of subcall function 0040C578: lua_getfield.LUA5.1(0000C259,FFFFD8EE,?,80000000,?,?,00403F08,?), ref: 0040C58C
                                                                                                                                • Part of subcall function 0040C578: lua_isnumber.LUA5.1(0000C259,000000FF,0000C259,FFFFD8EE,?,80000000,?,?,00403F08,?), ref: 0040C596
                                                                                                                                • Part of subcall function 0040C578: lua_tonumber.LUA5.1(0000C259,000000FF), ref: 0040C5A7
                                                                                                                                • Part of subcall function 0040C578: lua_remove.LUA5.1(0000C259,000000FF), ref: 0040C5BA
                                                                                                                                • Part of subcall function 004278AD: __EH_prolog3.LIBCMT ref: 004278B4
                                                                                                                              • __EH_prolog3_GS.LIBCMT ref: 0042F357
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: H_prolog3$File$_strlen$Message$Delete__time64$AttributesTimelua_getfield.lua_settop.$CopyH_prolog3_MovePrivateProfileStringSystemWrite__aulldiv_memcpy_s_strnlenlua_isnumber.lua_pushnumber.lua_pushstring.lua_remove.lua_settable.lua_tonumber.
                                                                                                                              • String ID: (Reason: $%WindowsFolder%$%s%s$%sArc: %sFN: %s$%s%s (#%d)$%s (%d):%s$2$Archive file: $Change file attributes: $ERR_ARCHIVE_SKIPPING_FILE$ERR_CREATE_FOLDER$ERR_CREATE_UNINSTALL_ENTRY$ERR_DECOMPRESS_CRC$ERR_DECOMPRESS_DETECTED$ERR_DECOMPRESS_DISKFULL$ERR_DECOMPRESS_RW$ERR_DECOMPRESS_UNKNOWN$ERR_OPEN_OUTPUT$INSTALL_STAGE_INSTALLING_FILES$Install archive file: $MSG_ERROR$MSG_SEEKING$Protected archive file install on reboot: $Rename$Skip archive file: $\WININIT.INI$_NeedsReboot
                                                                                                                              • API String ID: 3390730035-3150782931
                                                                                                                              • Opcode ID: e327ddea02fd00c2b4687df090e967da394aee4382bb96065904e0c5718ecea9
                                                                                                                              • Instruction ID: be67d2dbf6f1b0989acd2558e84744010022f519b1aeefa7328327c6d6abd82d
                                                                                                                              • Opcode Fuzzy Hash: e327ddea02fd00c2b4687df090e967da394aee4382bb96065904e0c5718ecea9
                                                                                                                              • Instruction Fuzzy Hash: 64D28F70A00519DFDB24DB65CD91DEAB7BAAF49318F0001EEF189A7292DBB41AD0CF15
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 1811 41eae7-41eb59 call 401bab call 41e284 call 401bab call 40c544 1820 41f0c9-41f113 GetModuleFileNameA call 40258d call 4038de 1811->1820 1821 41eb5f-41eb8e call 401bab call 41e284 1811->1821 1830 41ffb3-41ffc4 call 4c09fd 1820->1830 1831 41f119-41f16b call 403bc0 call 401962 call 40124d call 405ab7 1820->1831 1832 41eb90-41eba1 call 4c09fd 1821->1832 1833 41ebb9-41ec0e call 403b71 call 401962 call 40124d GetFileAttributesA 1821->1833 1839 41ffc9-41fff9 call 40124d * 3 1830->1839 1861 41f170-41f277 GetModuleFileNameA call 485930 call 401bab call 44a06a call 4019b2 __splitpath_s call 4019b2 call 403d53 * 2 call 40258d call 4038de 1831->1861 1840 41eba6-41ebb4 call 40124d 1832->1840 1856 41ec10-41ec68 call 401bab call 40258d call 4c09fd call 40124d 1833->1856 1857 41ec6d-41ec83 call 4038de 1833->1857 1867 41fffc-420001 call 40124d 1839->1867 1840->1839 1856->1840 1871 41ec85-41ecdf call 403b71 call 401962 call 40124d call 405ab7 1857->1871 1872 41ece4-41ed39 GetModuleFileNameA call 4b56a0 call 4015ec call 40258d call 4038de 1857->1872 1923 41f2d0-41f306 call 401bab call 41e284 1861->1923 1924 41f279-41f2cb call 403bc0 call 401962 call 40124d call 405ab7 1861->1924 1879 420003-420008 call 5b528a 1867->1879 1871->1872 1906 41f0b3-41f0bf 1872->1906 1907 41ed3f-41edaf call 403bc0 call 401962 call 40124d call 401bab call 41e284 1872->1907 1906->1820 1933 41edb1-41edd5 call 4c09fd call 40124d 1907->1933 1934 41edda-41ee5b call 403b71 call 5b8a7e call 40124d call 401bab call 41e284 1907->1934 1941 41f313-41f345 call 4b56a0 call 4015ec call 4b56a0 call 4015ec 1923->1941 1942 41f308-41f30d 1923->1942 1924->1923 1933->1934 1966 41eeba-41eeee call 401bab call 41e284 1934->1966 1967 41ee5d-41ee71 call 40c4ce 1934->1967 1964 41f51b-41f540 _strlen call 40181f 1941->1964 1965 41f34b-41f3c4 _strlen call 40181f call 41d266 call 401bab call 41e284 call 401962 call 40124d 1941->1965 1942->1941 1978 41f542-41f553 call 4c09fd 1964->1978 1979 41f596-41f5e4 call 403b71 call 4014a6 call 41c9d7 1964->1979 2040 41f3c6-41f3e6 call 401bab call 40c544 1965->2040 2041 41f3eb-41f42d call 5d370f call 4014a6 call 41d6a7 1965->2041 1987 41eef0-41ef00 call 4c09fd 1966->1987 1988 41ef26-41ef39 call 40c4ce 1966->1988 1967->1966 1980 41ee73-41eeb5 call 403b71 call 401962 call 40124d 1967->1980 1991 41f558-41f591 call 40124d * 3 call 5235b5 1978->1991 2021 41f633-41f7a3 call 4014a6 call 401bab call 41dd58 call 401bab call 41dc12 call 401bab call 40c505 call 4014a6 call 401bab call 41dd58 call 401bab call 41dc12 call 401bab call 40c505 call 4b56a0 call 4015ec 1979->2021 2022 41f5e6-41f62e call 40c75b call 4c09fd call 40124d * 2 1979->2022 1980->1966 2001 41ef05-41ef21 call 40124d * 2 1987->2001 2006 41ef3b-41ef89 call 403b71 call 5b678f call 40231b call 40124d 1988->2006 2007 41ef8e-41efc2 call 401bab call 41e284 1988->2007 1991->1839 2001->1988 2006->2007 2037 41efc4-41efe7 call 4c09fd call 40124d 2007->2037 2038 41efec-41efff call 40c4ce 2007->2038 2177 41f7a5-41f7aa call 4012ee 2021->2177 2178 41f7af-41f7b2 2021->2178 2022->1991 2037->2001 2062 41f001-41f051 call 403b71 call 5b8a7e call 40124d 2038->2062 2063 41f056-41f0ae call 40124d * 6 2038->2063 2040->2041 2080 41f432-41f434 2041->2080 2062->2063 2063->1861 2084 41f4ca-41f516 call 405b76 call 401962 call 40124d call 41d26f 2080->2084 2085 41f43a-41f4c5 call 4c09fd call 41d26f call 40124d * 3 call 5235b5 call 40124d * 3 2080->2085 2120 41f911-41f91a 2084->2120 2085->1867 2122 41f920-41f92a GetFileAttributesA 2120->2122 2123 41ff6f-41ffaa call 40c75b call 405b76 2120->2123 2122->2123 2127 41f930-41f93e call 406952 2122->2127 2123->1830 2139 41f940-41f997 call 40c75b call 405b76 call 4c09fd call 40124d 2127->2139 2140 41f9bb-41f9eb call 401bab call 40c544 2127->2140 2181 41f99d-41f9b3 call 40124d * 2 2139->2181 2160 41f9f2-41f9f8 2140->2160 2161 41f9ed-41f9f0 2140->2161 2165 41fccf-41fcd6 call 440d07 2160->2165 2166 41f9fe-41fa01 2160->2166 2161->2160 2164 41fa07-41fa58 call 401bab call 41e284 call 401962 call 40124d 2161->2164 2217 41faa3-41faf3 call 401bab call 40c544 call 401bab call 40c5d4 2164->2217 2218 41fa5a-41fa62 2164->2218 2179 41fcd8-41fce0 2165->2179 2180 41fcfb-41fd03 2165->2180 2166->2164 2166->2165 2177->2178 2187 41f7b4-41f7b8 2178->2187 2188 41f7ed-41f7fb call 403bc0 2178->2188 2185 41fce2-41fcf3 2179->2185 2186 41fcf5 2179->2186 2189 41fd09-41fd87 call 4014a6 call 41dc12 call 401962 call 40124d call 405ab7 2180->2189 2190 41fd8c-41fde8 call 4014a6 call 453999 call 4b3c8a 2180->2190 2181->2140 2185->2180 2186->2180 2187->2177 2195 41f7ba-41f7be 2187->2195 2206 41f7ff-41f818 call 401962 call 40124d 2188->2206 2189->2190 2234 41fdf5 2190->2234 2235 41fdea-41fdf3 call 4b0608 2190->2235 2195->2188 2201 41f7c0-41f7cc call 40c49b 2195->2201 2214 41f81d-41f90b call 4014a6 call 401bab call 41dd58 call 401bab call 41dc12 call 401bab call 40c505 call 401962 * 2 call 40124d * 2 2201->2214 2215 41f7ce-41f7eb call 403bc0 2201->2215 2206->2214 2214->2120 2215->2206 2217->2165 2265 41faf9-41fafc 2217->2265 2224 41fa64-41fa6a 2218->2224 2225 41fa6c 2218->2225 2232 41fa72 2224->2232 2225->2232 2232->2165 2240 41fa78-41fa9e call 401bab call 40c544 2232->2240 2238 41fdf7-41fe3c GetDesktopWindow call 4bbea4 call 401ef1 2234->2238 2235->2238 2262 41fe4c-41fe78 call 4bbea4 call 4b8b6d call 4b894d 2238->2262 2263 41fe3e-41fe4a call 4c09fd 2238->2263 2240->2165 2274 41fe7d-41fe94 call 4b3c8a 2262->2274 2263->2274 2265->2177 2269 41fb02-41fb06 2265->2269 2269->2165 2273 41fb0c-41fb4d call 4b56a0 call 4015ec call 403b71 GetFileAttributesA 2269->2273 2301 41fb53-41fbd7 call 4014a6 call 405ab7 call 40c75b call 403c07 call 40124d GetFileAttributesA 2273->2301 2302 41fc67-41fc74 call 401962 2273->2302 2284 41fea1 2274->2284 2285 41fe96-41fe98 call 41031a 2274->2285 2289 41fea3-41fec0 2284->2289 2292 41fe9d-41fe9f 2285->2292 2293 41fec2 2289->2293 2294 41fec8-41feca 2289->2294 2292->2289 2293->2294 2298 41fed0 2294->2298 2299 41fecc-41fece 2294->2299 2303 41fed2-41ff0b call 4b894d UpdateWindow PostMessageA call 40124d 2298->2303 2299->2303 2339 41fc41-41fc65 call 401962 call 40124d 2301->2339 2340 41fbd9-41fc3c call 40c75b call 4c09fd call 40124d * 3 2301->2340 2310 41fc79-41fcca call 4014a6 call 41e378 call 40124d * 2 2302->2310 2319 41ff10-41ff6a call 40124d * 2 call 5235b5 call 40124d * 4 2303->2319 2310->2165 2319->1879 2339->2310 2340->2181
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 00401BAB: __EH_prolog3.LIBCMT ref: 00401BB2
                                                                                                                                • Part of subcall function 0041E284: __EH_prolog3.LIBCMT ref: 0041E28B
                                                                                                                                • Part of subcall function 0040C544: lua_pushboolean.LUA5.1(?,?), ref: 0040C550
                                                                                                                                • Part of subcall function 0040C544: lua_setfield.LUA5.1(?,FFFFD8EE,?,?,?), ref: 0040C560
                                                                                                                              • GetFileAttributesA.KERNEL32(026282D8), ref: 0041EC05
                                                                                                                              • __wcstoui64.LIBCMT ref: 0041EDF9
                                                                                                                                • Part of subcall function 005B8A7E: strtoxq.LIBCMT ref: 005B8AA0
                                                                                                                              • __wcstoui64.LIBCMT ref: 0041F029
                                                                                                                              • GetModuleFileNameA.KERNEL32(?,?,00000104), ref: 0041ECF2
                                                                                                                                • Part of subcall function 00405AB7: __mbsinc.LIBCMT ref: 00405AF2
                                                                                                                              • GetModuleFileNameA.KERNEL32(?,?,00000104), ref: 0041F0D7
                                                                                                                              • GetModuleFileNameA.KERNEL32(?,?,00000104,?,00000000), ref: 0041F179
                                                                                                                              • __splitpath_s.LIBCMT ref: 0041F1F8
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: File$ModuleName$H_prolog3__wcstoui64$Attributes__mbsinc__splitpath_slua_pushboolean.lua_setfield.strtoxq
                                                                                                                              • String ID: data file$%$%SourceDrive%$%SourceFilename%$%SourceFolder%$/NOINIT$/U:$Failed self extraction$Failed to create debug window.$Failed to find $Failed to load $Invalid archive filename:%s$Invalid module name.$Invalid silent install INI file: $Invalid start mode: archive filename$Invalid start mode: archive offset$Invalid start mode: compression type$Invalid start mode: total setup size$Invalid uninstall command line option$Invalid uninstall control file: $\irsetup.dat$_DoingUninstall$_SilentInstall$_SourceDrive$_SourceFilename$_SourceFolder$__IRAFN:$__IRAOFF:$__IRCT:$__IRSID:$__IRTSS:$lua5.1.dll$setup$uninstall
                                                                                                                              • API String ID: 177417289-1994103235
                                                                                                                              • Opcode ID: dc288f7a2336766facf79945055fdb89966d8686703062756b31738f359e0a8c
                                                                                                                              • Instruction ID: a99f083a8b83a8050169faedbcc45fe2e92807e0d520c38b856cede29d7271bf
                                                                                                                              • Opcode Fuzzy Hash: dc288f7a2336766facf79945055fdb89966d8686703062756b31738f359e0a8c
                                                                                                                              • Instruction Fuzzy Hash: 5DC276B09001489FDB14EB69CD91BAD77B9AF45328F4441EEF115A72D2CB385E84CB2E
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 2363 42ab68-42ac53 __EH_prolog3_GS call 4b56a0 call 4015ec call 4c200c call 4b56a0 call 4015ec call 4b56a0 call 4015ec call 4019b2 2380 42ac55 2363->2380 2381 42aca9-42acb3 call 44a8a2 2363->2381 2383 42ac5a-42ac81 call 4019b2 call 40124d * 2 2380->2383 2384 42acb8-42acbc 2381->2384 2402 42ac83-42aca6 call 4c213c call 40124d call 5b528a 2383->2402 2386 42acbe-42acdd call 40124d * 2 2384->2386 2387 42acdf-42ace8 call 44de68 2384->2387 2386->2402 2397 42acf4-42ad68 call 4014a6 call 440c8a call 401962 call 40124d call 405ab7 2387->2397 2398 42acea-42acef 2387->2398 2418 42b067-42b095 call 4239c5 2397->2418 2419 42ad6e-42ad98 lstrcpy call 4b3b8a 2397->2419 2398->2383 2424 42b097-42b09a 2418->2424 2425 42b0bd-42b0d9 call 4b0731 2418->2425 2419->2418 2426 42ad9e-42adad call 5b4b83 2419->2426 2424->2425 2428 42b09c-42b0b7 call 4239c5 2424->2428 2433 42b0f0-42b115 call 423a42 2425->2433 2434 42b0db-42b0e1 2425->2434 2426->2418 2436 42adb3-42adec call 4b3b84 73EE1500 2426->2436 2428->2425 2443 42b11b-42b121 2433->2443 2444 42af0d-42af13 2433->2444 2434->2433 2441 42adee-42ae35 call 5b4710 2436->2441 2442 42ae3f-42ae51 call 5b4c17 2436->2442 2441->2442 2442->2418 2457 42ae57-42ae7e 2442->2457 2443->2444 2447 42b286-42b28c 2444->2447 2448 42af19-42af1a 2444->2448 2453 42b294-42b29a 2447->2453 2454 42b28e 2447->2454 2451 42b272-42b278 2448->2451 2452 42af20-42af21 2448->2452 2459 42b27e-42b284 2451->2459 2460 42b12c-42b137 call 4019b2 2451->2460 2458 42af27-42af28 2452->2458 2452->2459 2455 42b2a2-42b2a8 2453->2455 2456 42b29c 2453->2456 2454->2453 2455->2460 2461 42b2ae-42b2b1 2455->2461 2456->2455 2462 42ae80-42ae89 2457->2462 2463 42aeac-42aeb3 2457->2463 2465 42b126 2458->2465 2466 42af2e-42af2f 2458->2466 2459->2461 2470 42b13c-42b158 call 40124d * 2 2460->2470 2467 42b5b7-42b5ba 2461->2467 2468 42b2b7-42b340 call 4014a6 call 4248b9 call 401962 call 40124d call 401bab call 40d56a 2461->2468 2462->2463 2469 42ae8b-42ae94 2462->2469 2471 42aeb5 2463->2471 2472 42aebf 2463->2472 2465->2460 2473 42b163-42b202 call 401bab call 43c227 call 401bab call 43c227 call 40258d call 40124d * 2 call 440d07 2466->2473 2474 42af35-42af36 2466->2474 2480 42b5c0-42b6cf GetTempFileNameA call 401962 call 4019b2 * 2 call 40c75b call 405b76 call 405b1f call 405b76 call 43a00f call 40124d * 4 SetFileAttributesA DeleteFileA 2467->2480 2481 42b6d4-42b6f8 SetFileAttributesA call 4c2494 2467->2481 2557 42b346-42b350 GetFileAttributesA 2468->2557 2558 42b45d-42b472 call 4247bd 2468->2558 2469->2463 2477 42ae96-42ae9f 2469->2477 2470->2473 2471->2472 2482 42aec1-42aecc 2472->2482 2483 42af0a-42af0c 2472->2483 2473->2460 2592 42b208-42b267 call 401bab call 43c227 MessageBoxA call 40124d 2473->2592 2474->2460 2479 42af3c-42af42 2474->2479 2477->2463 2490 42aea1-42aeaa 2477->2490 2479->2459 2492 42af48-42afe7 call 401bab call 43c227 call 401bab call 43c227 call 40258d call 40124d * 2 call 440d07 2479->2492 2480->2470 2506 42b6fe-42b74d call 40c75b call 43a00f call 40124d 2481->2506 2507 42ba6c-42ba89 call 4c1fa7 DeleteFileA 2481->2507 2485 42aed8 2482->2485 2486 42aece 2482->2486 2483->2444 2485->2483 2495 42aeda-42aee5 2485->2495 2486->2485 2490->2444 2492->2460 2613 42afed-42b04c call 401bab call 43c227 MessageBoxA call 40124d 2492->2613 2502 42aef1 2495->2502 2503 42aee7 2495->2503 2502->2483 2511 42aef3-42aefe 2502->2511 2503->2502 2543 42b862-42b89a GetTempFileNameA MoveFileExA 2506->2543 2544 42b753-42b7f2 call 401bab call 43c227 call 401bab call 43c227 call 40258d call 40124d * 2 call 440d07 2506->2544 2507->2470 2511->2483 2518 42af00 2511->2518 2518->2483 2552 42b8aa-42b974 call 401bab call 440c8a call 405b76 call 4277bd * 2 WritePrivateProfileStringA call 40124d * 4 2543->2552 2553 42b89c-42b89f 2543->2553 2687 42b7f4-42b849 call 401bab call 43c227 MessageBoxA call 40124d 2544->2687 2688 42b84b 2544->2688 2571 42b979-42ba67 call 40c75b call 405b76 * 3 call 43a00f call 40124d * 4 call 4019b2 call 401bab call 40c544 2552->2571 2553->2552 2562 42b8a1-42b8a4 2553->2562 2565 42b352-42b37f call 4014a6 call 44baf2 2557->2565 2566 42b380-42b38f GetFileAttributesA 2557->2566 2588 42b518-42b59a call 40c75b call 405b76 call 405b1f call 43a00f call 40124d * 3 2558->2588 2589 42b478-42b513 call 401962 call 40c75b call 405b76 call 405b1f call 43a00f call 40124d * 3 2558->2589 2562->2552 2562->2571 2565->2566 2566->2558 2578 42b395-42b458 call 4014a6 call 405ab7 _strlen call 403c07 * 2 call 4014a6 call 4248b9 call 401962 call 40124d * 2 2566->2578 2571->2470 2578->2558 2705 42b59f-42b5b1 call 40124d 2588->2705 2589->2705 2592->2460 2662 42b26d 2592->2662 2613->2465 2678 42b052-42b062 2613->2678 2662->2451 2678->2461 2700 42b855-42b85c 2687->2700 2688->2700 2700->2481 2700->2543 2705->2467
                                                                                                                              APIs
                                                                                                                              • __EH_prolog3_GS.LIBCMT ref: 0042AB72
                                                                                                                                • Part of subcall function 004019B2: _strlen.LIBCMT ref: 004019C2
                                                                                                                                • Part of subcall function 0044DE68: LoadLibraryA.KERNEL32(Sfc.dll,?,?), ref: 0044DE8D
                                                                                                                                • Part of subcall function 0044DE68: GetProcAddress.KERNEL32(00000000,SfcIsFileProtected), ref: 0044DEA4
                                                                                                                                • Part of subcall function 0044DE68: _memset.LIBCMT ref: 0044DEC6
                                                                                                                                • Part of subcall function 0044DE68: MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,?,00000104,?,?,?), ref: 0044DEE1
                                                                                                                                • Part of subcall function 0044DE68: FreeLibrary.KERNEL32(?,?,?), ref: 0044DF01
                                                                                                                              • lstrcpy.KERNEL32(?,?), ref: 0042AD77
                                                                                                                              • _malloc.LIBCMT ref: 0042AD9F
                                                                                                                              • 73EE1500.VERSION(?,00698DAC,?,?,?,?,?,00000000,?,?,?,000000A8,?,00000020,0042D4B5,00000000), ref: 0042ADE5
                                                                                                                              • _memmove.LIBCMT ref: 0042ADFD
                                                                                                                              • _free.LIBCMT ref: 0042AE45
                                                                                                                              • MessageBoxA.USER32(00000000,?,00000000,?), ref: 0042B028
                                                                                                                              • MessageBoxA.USER32(00000000,?,00000000,?), ref: 0042B243
                                                                                                                              • GetFileAttributesA.KERNEL32(?,?,000003CC,?,?,?,?,00000000,00000000,00000000,00000001,006985B8,00000000,00000000,00000000,000003CC), ref: 0042B347
                                                                                                                              • GetFileAttributesA.KERNEL32(?,?,000000A8,?,00000020,0042D4B5,00000000,?,00000000,00000000,?,?,00000004,00000000,00000000,00000000), ref: 0042B386
                                                                                                                              • _strlen.LIBCMT ref: 0042B3C8
                                                                                                                                • Part of subcall function 004014A6: _memcpy_s.LIBCMT ref: 004014F6
                                                                                                                                • Part of subcall function 0044BAF2: __EH_prolog3_GS.LIBCMT ref: 0044BAFC
                                                                                                                                • Part of subcall function 0044BAF2: GetCurrentDirectoryA.KERNEL32(00000104,?,0000005C,0000005C), ref: 0044BB48
                                                                                                                                • Part of subcall function 0044BAF2: _memset.LIBCMT ref: 0044BB64
                                                                                                                                • Part of subcall function 0044BAF2: SetCurrentDirectoryA.KERNEL32(?), ref: 0044BBC9
                                                                                                                                • Part of subcall function 0044BAF2: CreateDirectoryA.KERNEL32(?,00000000), ref: 0044BBDB
                                                                                                                                • Part of subcall function 0044BAF2: SetCurrentDirectoryA.KERNEL32(?), ref: 0044BCBD
                                                                                                                                • Part of subcall function 0043C227: __EH_prolog3.LIBCMT ref: 0043C22E
                                                                                                                              • GetTempFileNameA.KERNEL32(?,suf,00000000,?,?,?,?,?,00000000,00000000,00000000,00000001,006985B8,00000000,00000000,00000000), ref: 0042B5D3
                                                                                                                              • SetFileAttributesA.KERNEL32(00000000,00000080,?,00000000,00000000,00000000,?,00000020,0042D4B5,00000000,?,00000000,00000000,?,?,00000004), ref: 0042B6C1
                                                                                                                              • DeleteFileA.KERNEL32(?,?,00000020,0042D4B5,00000000,?,00000000,00000000,?,?,00000004,00000000,00000000,00000000,00000000), ref: 0042B6C9
                                                                                                                                • Part of subcall function 004248B9: __EH_prolog3.LIBCMT ref: 004248C0
                                                                                                                                • Part of subcall function 004248B9: _strlen.LIBCMT ref: 00424925
                                                                                                                                • Part of subcall function 00401BAB: __EH_prolog3.LIBCMT ref: 00401BB2
                                                                                                                                • Part of subcall function 0040D56A: __EH_prolog3.LIBCMT ref: 0040D571
                                                                                                                                • Part of subcall function 0040D56A: lua_getfield.LUA5.1(?,FFFFD8EE,?,?,?,?,?,00000004), ref: 0040D59D
                                                                                                                                • Part of subcall function 0040D56A: lua_isstring.LUA5.1(?,000000FF,?,FFFFD8EE,?,?,?,?,?,00000004), ref: 0040D5A7
                                                                                                                                • Part of subcall function 0040D56A: lua_tolstring.LUA5.1(?,000000FF,00000000), ref: 0040D5BA
                                                                                                                                • Part of subcall function 0040D56A: lua_remove.LUA5.1(?,000000FF), ref: 0040D5D0
                                                                                                                              • SetFileAttributesA.KERNEL32(?,00000080,?,?,?,?,00000000,00000000,00000000,00000001,006985B8,00000000,00000000,00000000,000003CC), ref: 0042B6DC
                                                                                                                              • MessageBoxA.USER32(00000000,?,00000000,?), ref: 0042B82F
                                                                                                                                • Part of subcall function 00405B76: __EH_prolog3.LIBCMT ref: 00405B7D
                                                                                                                                • Part of subcall function 0043A00F: __EH_prolog3.LIBCMT ref: 0043A016
                                                                                                                                • Part of subcall function 0040C544: lua_pushboolean.LUA5.1(?,?), ref: 0040C550
                                                                                                                                • Part of subcall function 0040C544: lua_setfield.LUA5.1(?,FFFFD8EE,?,?,?), ref: 0040C560
                                                                                                                                • Part of subcall function 0043C227: __EH_prolog3.LIBCMT ref: 0043C33E
                                                                                                                                • Part of subcall function 0043C227: lua_settop.LUA5.1(00000000,00000000,00000000,00000000,00000000,00000008,00404284,?,?,00000010,00000000,00000000,00000000,00000000,000000B8), ref: 0043C35B
                                                                                                                                • Part of subcall function 0043C227: lua_getfield.LUA5.1(00000000,FFFFD8EE,_tblErrorMessages,00000000,00000000,00000000,00000000,00000000,00000008,00404284,?,?,00000010,00000000,00000000,00000000), ref: 0043C36B
                                                                                                                                • Part of subcall function 0043C227: lua_pushnumber.LUA5.1(00000000), ref: 0043C37A
                                                                                                                                • Part of subcall function 0043C227: lua_pushstring.LUA5.1(00000000,00000000), ref: 0043C3A6
                                                                                                                                • Part of subcall function 0043C227: lua_settable.LUA5.1(00000000,000000FD), ref: 0043C3BB
                                                                                                                                • Part of subcall function 0043C227: lua_settop.LUA5.1(00000000,000000FE,00000000,000000FD), ref: 0043C3C3
                                                                                                                              • GetTempFileNameA.KERNEL32(?,suf,00000000,?), ref: 0042B87F
                                                                                                                              • MoveFileExA.KERNEL32(?,00000000,00000005(MOVEFILE_REPLACE_EXISTING|MOVEFILE_DELAY_UNTIL_REBOOT)), ref: 0042B891
                                                                                                                              • WritePrivateProfileStringA.KERNEL32(Rename,?,?,?), ref: 0042B937
                                                                                                                                • Part of subcall function 0043C227: __EH_prolog3.LIBCMT ref: 0043C2C6
                                                                                                                              • DeleteFileA.KERNEL32(?,00000000,0000B011,00000000,?,000000A8,?,00000020,0042D4B5,00000000,?,00000000,00000000,?,?,00000004), ref: 0042BA79
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: File$H_prolog3$AttributesDirectory$CurrentMessage_strlen$DeleteH_prolog3_LibraryNameTemp_memsetlua_getfield.lua_settop.$AddressByteCharCreateE1500FreeLoadMoveMultiPrivateProcProfileStringWideWrite_free_malloc_memcpy_s_memmovelstrcpylua_isstring.lua_pushboolean.lua_pushnumber.lua_pushstring.lua_remove.lua_setfield.lua_settable.lua_tolstring.
                                                                                                                              • String ID: $ (Source = $ (Temporary filename = $ -> $%WindowsFolder%$%s%s%s$%s%s%s$Archive file rollback: $Backup existing file: $Conditions not met$Existing file overwrite setting$Existing file protected$File Backup$File in use: $Install archive file on reboot: $MSG_FILE_EXISTS_ANY$MSG_FILE_EXISTS_INUSE$MSG_FILE_EXISTS_NEWER$MSG_FILE_EXISTS_RETRY$MSG_FILE_OVERWRITE_CONFIRM$MSG_NOTICE$Rename$\WININIT.INI$_BackupFolder$_NeedsReboot$suf
                                                                                                                              • API String ID: 2557053154-113856596
                                                                                                                              • Opcode ID: 48647e8b7170630651c0aa81596e7be06ffa89b39cf9db55876972c8941b1872
                                                                                                                              • Instruction ID: 48a4e17a3933be2d80fa469476d7b5e5f718224a2ecb3c2eb4efe231d4973dd2
                                                                                                                              • Opcode Fuzzy Hash: 48647e8b7170630651c0aa81596e7be06ffa89b39cf9db55876972c8941b1872
                                                                                                                              • Instruction Fuzzy Hash: F9925D70A002189FDB26EBA5CC51AADB7BDAF05318F4041DEF159A7292CB785F80CF65
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 2724 4d720b-4d722a __EH_prolog3 GetSysColor 2725 4d722c-4d7232 GetSysColor 2724->2725 2726 4d7237 2724->2726 2725->2726 2727 4d7234-4d7235 2725->2727 2728 4d7239-4d7245 GetSysColor 2726->2728 2727->2728 2729 4d7254 2728->2729 2730 4d7247-4d724d GetSysColor 2728->2730 2731 4d7256-4d7335 call 4b7d0b GetDeviceCaps GetSysColor * 21 2729->2731 2730->2729 2732 4d724f-4d7252 2730->2732 2735 4d7337-4d7340 2731->2735 2736 4d7342-4d734d GetSysColor 2731->2736 2732->2731 2737 4d7354-4d736d GetSysColorBrush 2735->2737 2736->2737 2738 4d736f call 4b4c5c 2737->2738 2739 4d7374-4d7384 GetSysColorBrush 2737->2739 2738->2739 2739->2738 2741 4d7386-4d7396 GetSysColorBrush 2739->2741 2741->2738 2742 4d7398-4d74d9 call 4b7f10 CreateSolidBrush call 4b7eb6 call 4b7f10 CreateSolidBrush call 4b7eb6 call 4b7f10 CreateSolidBrush call 4b7eb6 call 4b7f10 CreateSolidBrush call 4b7eb6 call 4b7f10 CreateSolidBrush call 4b7eb6 call 4b7f10 CreateSolidBrush call 4b7eb6 call 4b7f10 CreateSolidBrush call 4b7eb6 call 4b7f10 CreatePen call 4b7eb6 call 4b7f10 CreatePen call 4b7eb6 call 4b7f10 CreatePen call 4b7eb6 2741->2742 2783 4d74e8-4d74ef 2742->2783 2784 4d74db-4d74df 2742->2784 2786 4d74f1-4d754c CreateSolidBrush call 4b7eb6 2783->2786 2787 4d7553-4d7566 call 4d62b9 2783->2787 2784->2783 2785 4d74e1-4d74e3 call 4b7f10 2784->2785 2785->2783 2791 4d7551 2786->2791 2787->2738 2794 4d756c-4d75a0 call 4b7eb6 CreatePatternBrush call 4b7eb6 call 4025a1 2787->2794 2793 4d75a5-4d75c5 call 50e7b8 call 4b7d5f call 5b5276 2791->2793 2794->2793
                                                                                                                              APIs
                                                                                                                              • __EH_prolog3.LIBCMT ref: 004D7212
                                                                                                                              • GetSysColor.USER32(00000016), ref: 004D7221
                                                                                                                              • GetSysColor.USER32(0000000F), ref: 004D722E
                                                                                                                              • GetSysColor.USER32(00000015), ref: 004D7241
                                                                                                                              • GetSysColor.USER32(0000000F), ref: 004D7249
                                                                                                                              • GetDeviceCaps.GDI32(?,0000000C), ref: 004D726F
                                                                                                                              • GetSysColor.USER32(0000000F), ref: 004D727D
                                                                                                                              • GetSysColor.USER32(00000010), ref: 004D7287
                                                                                                                              • GetSysColor.USER32(00000015), ref: 004D7291
                                                                                                                              • GetSysColor.USER32(00000016), ref: 004D729B
                                                                                                                              • GetSysColor.USER32(00000014), ref: 004D72A5
                                                                                                                              • GetSysColor.USER32(00000012), ref: 004D72AF
                                                                                                                              • GetSysColor.USER32(00000011), ref: 004D72B9
                                                                                                                              • GetSysColor.USER32(00000006), ref: 004D72C0
                                                                                                                              • GetSysColor.USER32(0000000D), ref: 004D72C7
                                                                                                                              • GetSysColor.USER32(0000000E), ref: 004D72CE
                                                                                                                              • GetSysColor.USER32(00000005), ref: 004D72D5
                                                                                                                              • GetSysColor.USER32(00000008), ref: 004D72DF
                                                                                                                              • GetSysColor.USER32(00000009), ref: 004D72E6
                                                                                                                              • GetSysColor.USER32(00000007), ref: 004D72ED
                                                                                                                              • GetSysColor.USER32(00000002), ref: 004D72F4
                                                                                                                              • GetSysColor.USER32(00000003), ref: 004D72FB
                                                                                                                              • GetSysColor.USER32(0000001B), ref: 004D7302
                                                                                                                              • GetSysColor.USER32(0000001C), ref: 004D730C
                                                                                                                              • GetSysColor.USER32(0000000A), ref: 004D7316
                                                                                                                              • GetSysColor.USER32(0000000B), ref: 004D7320
                                                                                                                              • GetSysColor.USER32(00000013), ref: 004D732A
                                                                                                                              • GetSysColor.USER32(0000001A), ref: 004D7344
                                                                                                                              • GetSysColorBrush.USER32(00000010), ref: 004D735F
                                                                                                                              • GetSysColorBrush.USER32(00000014), ref: 004D7376
                                                                                                                              • GetSysColorBrush.USER32(00000005), ref: 004D7388
                                                                                                                              • CreateSolidBrush.GDI32(?), ref: 004D73AC
                                                                                                                              • CreateSolidBrush.GDI32(?), ref: 004D73C8
                                                                                                                              • CreateSolidBrush.GDI32(?), ref: 004D73E4
                                                                                                                              • CreateSolidBrush.GDI32(?), ref: 004D7400
                                                                                                                              • CreateSolidBrush.GDI32(?), ref: 004D741C
                                                                                                                              • CreateSolidBrush.GDI32(?), ref: 004D7438
                                                                                                                              • CreateSolidBrush.GDI32(?), ref: 004D7454
                                                                                                                              • CreatePen.GDI32(00000000,00000001,00000000), ref: 004D747D
                                                                                                                              • CreatePen.GDI32(00000000,00000001,00000000), ref: 004D74A0
                                                                                                                              • CreatePen.GDI32(00000000,00000001,00000000), ref: 004D74C3
                                                                                                                              • CreateSolidBrush.GDI32(?), ref: 004D7547
                                                                                                                              • CreatePatternBrush.GDI32(00000000), ref: 004D7588
                                                                                                                                • Part of subcall function 004B7F10: DeleteObject.GDI32(00000000), ref: 004B7F1F
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Color$BrushCreate$Solid$CapsDeleteDeviceH_prolog3ObjectPattern
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3754413814-0
                                                                                                                              • Opcode ID: 78787f3655faeb4413d688779a0f1af4147f5aa6aaff11e147570f6b1f99c44f
                                                                                                                              • Instruction ID: 5a7851490d64099118b5ebcb44374de2ec153e31cf57f48783afeef94ba797fc
                                                                                                                              • Opcode Fuzzy Hash: 78787f3655faeb4413d688779a0f1af4147f5aa6aaff11e147570f6b1f99c44f
                                                                                                                              • Instruction Fuzzy Hash: 08B17070904B459ED734EF76CC96BEBBBE5AF80300F00492EE19786691EB79A504DF24
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 2806 41a0b2-41a201 __EH_prolog3 call 401bab * 2 call 409e02 call 4014a6 call 401bab call 41dd58 call 4014a6 call 401bab call 41dd58 call 401bab * 2 call 40258d call 4450e5 call 4449c8 call 4454da call 445507 2839 41a207-41a21b call 445632 2806->2839 2840 41a69a-41a6db call 401bab call 41d8d1 call 401bab call 41dd58 2806->2840 2839->2840 2846 41a221-41a263 call 401bab call 445f5e call 401962 call 40124d 2839->2846 2858 41a6e0-41a6e4 2840->2858 2867 41a2a0-41a2e2 call 401bab call 445f5e call 401962 call 40124d 2846->2867 2868 41a265-41a29d call 4014a6 call 401bab call 41dd58 2846->2868 2860 41a724-41a728 2858->2860 2861 41a6e6-41a71f call 401bab call 41d8d1 call 401bab call 41dd58 2858->2861 2862 41a768-41a76c 2860->2862 2863 41a72a-41a763 call 401bab call 41d8d1 call 401bab call 41dd58 2860->2863 2861->2860 2869 41a7ac-41a7b0 2862->2869 2870 41a76e-41a7a7 call 401bab call 41d8d1 call 401bab call 41dd58 2862->2870 2863->2862 2945 41a2e4-41a31c call 4014a6 call 401bab call 41dd58 2867->2945 2946 41a31f-41a361 call 401bab call 445f5e call 401962 call 40124d 2867->2946 2868->2867 2874 41a7f0-41a7f4 2869->2874 2875 41a7b2-41a7eb call 401bab call 41d8d1 call 401bab call 41dd58 2869->2875 2870->2869 2883 41a834-41a838 2874->2883 2884 41a7f6-41a82f call 401bab call 41d8d1 call 401bab call 41dd58 2874->2884 2875->2874 2893 41a878-41a87c 2883->2893 2894 41a83a-41a873 call 401bab call 41d8d1 call 401bab call 41dd58 2883->2894 2884->2883 2899 41a8bc-41a8c0 2893->2899 2900 41a87e-41a8b7 call 401bab call 41d8d1 call 401bab call 41dd58 2893->2900 2894->2893 2911 41a900-41a93d call 444abd call 40124d * 4 call 5b5276 2899->2911 2912 41a8c2-41a8fb call 401bab call 41d8d1 call 401bab call 41dd58 2899->2912 2900->2899 2912->2911 2945->2946 2977 41a363-41a39b call 4014a6 call 401bab call 41dd58 2946->2977 2978 41a39e-41a3e0 call 401bab call 445f5e call 401962 call 40124d 2946->2978 2977->2978 2993 41a3e2-41a41a call 4014a6 call 401bab call 41dd58 2978->2993 2994 41a41d-41a45f call 401bab call 445f5e call 401962 call 40124d 2978->2994 2993->2994 3009 41a461-41a499 call 4014a6 call 401bab call 41dd58 2994->3009 3010 41a49c-41a4de call 401bab call 445f5e call 401962 call 40124d 2994->3010 3009->3010 3025 41a4e0-41a518 call 4014a6 call 401bab call 41dd58 3010->3025 3026 41a51b-41a55d call 401bab call 445f5e call 401962 call 40124d 3010->3026 3025->3026 3041 41a59a-41a5dc call 401bab call 445f5e call 401962 call 40124d 3026->3041 3042 41a55f-41a597 call 4014a6 call 401bab call 41dd58 3026->3042 3057 41a619-41a633 call 401bab call 445f5e 3041->3057 3058 41a5de-41a616 call 4014a6 call 401bab call 41dd58 3041->3058 3042->3041 3065 41a638-41a65b call 401962 call 40124d 3057->3065 3058->3057 3073 41a694-41a698 3065->3073 3074 41a65d-41a691 call 4014a6 call 401bab call 41dd58 3065->3074 3073->2840 3075 41a6dd-41a6df 3073->3075 3074->3073 3075->2858
                                                                                                                              APIs
                                                                                                                              • __EH_prolog3.LIBCMT ref: 0041A0B9
                                                                                                                                • Part of subcall function 00401BAB: __EH_prolog3.LIBCMT ref: 00401BB2
                                                                                                                                • Part of subcall function 00409E02: ConvertStringSidToSidA.ADVAPI32(?,?), ref: 00409E19
                                                                                                                                • Part of subcall function 00409E02: LookupAccountSidA.ADVAPI32(00000000,?,00000000,?,00000000,?,?), ref: 00409E44
                                                                                                                                • Part of subcall function 00409E02: GetLastError.KERNEL32 ref: 00409E46
                                                                                                                                • Part of subcall function 00409E02: _malloc.LIBCMT ref: 00409E62
                                                                                                                                • Part of subcall function 00409E02: _malloc.LIBCMT ref: 00409E6C
                                                                                                                                • Part of subcall function 00409E02: _memset.LIBCMT ref: 00409E83
                                                                                                                                • Part of subcall function 00409E02: _memset.LIBCMT ref: 00409E8F
                                                                                                                                • Part of subcall function 00409E02: LookupAccountSidA.ADVAPI32(00000000,?,00000000,00000000,00000000,00000000,?), ref: 00409EAB
                                                                                                                                • Part of subcall function 00409E02: _free.LIBCMT ref: 00409ED0
                                                                                                                                • Part of subcall function 00409E02: _free.LIBCMT ref: 00409EDF
                                                                                                                                • Part of subcall function 00409E02: LocalFree.KERNEL32(?), ref: 00409EFA
                                                                                                                                • Part of subcall function 0041DD58: __EH_prolog3_GS.LIBCMT ref: 0041DD62
                                                                                                                                • Part of subcall function 004014A6: _memcpy_s.LIBCMT ref: 004014F6
                                                                                                                                • Part of subcall function 0041DD58: __splitpath_s.LIBCMT ref: 0041DEB0
                                                                                                                                • Part of subcall function 0041DD58: _strlen.LIBCMT ref: 0041DEBC
                                                                                                                                • Part of subcall function 00445632: __EH_prolog3.LIBCMT ref: 00445639
                                                                                                                                • Part of subcall function 00445F5E: __EH_prolog3.LIBCMT ref: 00445F65
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: H_prolog3$AccountLookup_free_malloc_memset$ConvertErrorFreeH_prolog3_LastLocalString__splitpath_s_memcpy_s_strlen
                                                                                                                              • String ID: !$%ApplicationDataFolder%$%DesktopFolder%$%LaunchUserApplicationDataFolder%$%LaunchUserDesktopFolder%$%LaunchUserDomain%$%LaunchUserMyDocumentsFolder%$%LaunchUserMyMusicFolder%$%LaunchUserMyPicturesFolder%$%LaunchUserMyVideosFolder%$%LaunchUserName%$%LaunchUserStartFolder%$%LaunchUserStartProgramsFolder%$%LaunchUserStartupFolder%$%MyDocumentsFolder%$%MyMusicFolder%$%MyPicturesFolder%$%MyVideosFolder%$%StartFolder%$%StartProgramsFolder%$%StartupFolder%$%s\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders$AppData$Desktop$My Music$My Pictures$My Video$Personal$Programs$Start Menu$Startup$Users
                                                                                                                              • API String ID: 3940958275-2356433915
                                                                                                                              • Opcode ID: a5357e24b258e595108c0aad8c6c260a0065b39adcc0ebefec3cbdb5f7a5287f
                                                                                                                              • Instruction ID: b5d2882960390890bb3e755470848708f13eb2ab17b8d508fdffdd65389ace15
                                                                                                                              • Opcode Fuzzy Hash: a5357e24b258e595108c0aad8c6c260a0065b39adcc0ebefec3cbdb5f7a5287f
                                                                                                                              • Instruction Fuzzy Hash: 6F42A2B0D11248ABDF04EBE9C952ADEBBB9AF45318F14015EF015732D2CB781E05CB6A
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 3082 5216c9-5216df __EH_prolog3 3083 5216e5-5216f8 3082->3083 3084 5217da-5217df call 5b5276 3082->3084 3085 521767 3083->3085 3086 5216fa-52170c 3083->3086 3090 521769-521771 3085->3090 3088 52171b-521765 3086->3088 3089 52170e-521715 3086->3089 3088->3090 3089->3088 3092 521773-521776 3090->3092 3093 521786-521793 call 51cbb7 3090->3093 3094 5217e0-5217e6 3092->3094 3095 521778-521781 call 5211bc 3092->3095 3101 5217a4-5217c3 call 4d4a02 * 2 3093->3101 3102 521795-52179f call 51de4a 3093->3102 3094->3084 3098 5217e8-5217fc call 4d4a02 3094->3098 3095->3093 3098->3093 3106 5217fe-521804 3098->3106 3114 5217c5-5217ca call 51da26 3101->3114 3115 5217cf-5217d4 3101->3115 3102->3101 3109 52180c-521815 3106->3109 3111 521a9b-521b90 call 4b4c5c __EH_prolog3 call 4b75ee call 4b56a0 call 4015ec call 4fe681 call 51ce75 call 4fe6b4 CreateCompatibleDC * 2 3109->3111 3112 52181b-52182b 3109->3112 3166 521b92-521b94 3111->3166 3167 521b96 call 4b75a4 3111->3167 3112->3111 3113 521831-52185b call 51f99b 3112->3113 3122 52186c-521874 3113->3122 3123 52185d-52186a call 4b7ee4 3113->3123 3114->3115 3115->3084 3126 521876-52187c 3122->3126 3127 52188b-52189b LoadImageW 3122->3127 3123->3122 3131 52189e-5218b9 GetObjectA 3123->3131 3126->3127 3130 52187e-521884 3126->3130 3127->3131 3130->3127 3134 521886 3130->3134 3135 5218cb-5218d0 3131->3135 3136 5218bb-5218c6 call 51cd99 3131->3136 3134->3127 3137 5218d2-5218d5 3135->3137 3138 5218d7-5218dd 3135->3138 3142 521a66-521a90 call 521c35 DeleteObject call 4025a1 3136->3142 3137->3138 3141 5218e3-5218e6 3137->3141 3138->3141 3138->3142 3141->3142 3145 5218ec-52191c call 4b75ee CreateCompatibleDC call 4b7be2 GetObjectA 3141->3145 3159 521806-521809 3142->3159 3160 521a96 3142->3160 3161 521922-52192f SelectObject 3145->3161 3162 521a5a-521a61 call 4b7c63 3145->3162 3159->3109 3160->3093 3161->3162 3165 521935-521957 CreateCompatibleBitmap 3161->3165 3162->3142 3168 521966-521991 call 4b75ee CreateCompatibleDC call 4b7be2 SelectObject 3165->3168 3169 521959-521961 SelectObject 3165->3169 3166->3167 3170 521b9b-521c28 call 5216c9 3166->3170 3167->3170 3180 521993-5219a4 SelectObject DeleteObject 3168->3180 3181 5219a9-5219ca BitBlt 3168->3181 3169->3162 3177 521c2d-521c34 call 5b5276 3170->3177 3183 521a4e-521a55 call 4b7c63 3180->3183 3184 521a2f-521a4b SelectObject * 2 DeleteObject 3181->3184 3185 5219cc-5219d2 3181->3185 3183->3162 3184->3183 3187 521a24-521a2d 3185->3187 3188 5219d4-5219eb GetPixel 3185->3188 3187->3184 3187->3185 3189 5219fd-5219ff call 51cbf0 3188->3189 3190 5219ed-5219f3 3188->3190 3194 521a04-521a07 3189->3194 3190->3189 3191 5219f5-5219fb call 51cc72 3190->3191 3191->3194 3196 521a19-521a22 3194->3196 3197 521a09-521a13 SetPixel 3194->3197 3196->3187 3196->3188 3197->3196
                                                                                                                              APIs
                                                                                                                              • __EH_prolog3.LIBCMT ref: 005216D3
                                                                                                                              • LoadImageW.USER32(00000000,?,00000000,00000000,00000000,00002000), ref: 00521895
                                                                                                                              • GetObjectA.GDI32(00000082,00000018,?), ref: 005218A7
                                                                                                                              • CreateCompatibleDC.GDI32(00000000), ref: 005218F9
                                                                                                                              • GetObjectA.GDI32(00000082,00000018,?), ref: 00521914
                                                                                                                              • SelectObject.GDI32(?,00000082), ref: 00521928
                                                                                                                              • CreateCompatibleBitmap.GDI32(?,?,?), ref: 0052194C
                                                                                                                              • SelectObject.GDI32(?,00000000), ref: 0052195F
                                                                                                                              • CreateCompatibleDC.GDI32(?), ref: 00521975
                                                                                                                              • SelectObject.GDI32(?,?), ref: 0052198A
                                                                                                                              • SelectObject.GDI32(?,00000000), ref: 00521999
                                                                                                                              • DeleteObject.GDI32(?), ref: 0052199E
                                                                                                                              • BitBlt.GDI32(?,00000000,00000000,?,?,?,00000000,00000000,00CC0020), ref: 005219BE
                                                                                                                              • GetPixel.GDI32(?,?,?), ref: 005219DD
                                                                                                                              • SetPixel.GDI32(?,?,?,00000000), ref: 00521A13
                                                                                                                              • SelectObject.GDI32(?,?), ref: 00521A35
                                                                                                                              • SelectObject.GDI32(?,00000000), ref: 00521A3D
                                                                                                                              • DeleteObject.GDI32(00000082), ref: 00521A42
                                                                                                                              • DeleteObject.GDI32(00000082), ref: 00521A74
                                                                                                                              • __EH_prolog3.LIBCMT ref: 00521AA8
                                                                                                                              • CreateCompatibleDC.GDI32(00000000), ref: 00521B73
                                                                                                                              • CreateCompatibleDC.GDI32(00000000), ref: 00521B7F
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Object$Select$CompatibleCreate$Delete$H_prolog3Pixel$BitmapImageLoad
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1197801157-3916222277
                                                                                                                              • Opcode ID: 16c418f635b7997d422461bb1109cad39f8a5bab48b5cba29466cf8432ef0e31
                                                                                                                              • Instruction ID: b9e0d0b840771250a26158187debf6a9cc37814855b68089529b1d60e3d0ddd7
                                                                                                                              • Opcode Fuzzy Hash: 16c418f635b7997d422461bb1109cad39f8a5bab48b5cba29466cf8432ef0e31
                                                                                                                              • Instruction Fuzzy Hash: 9F0257B0C01629DFCF15DFA4D884AEEBFB6FF59700F10816AE805AA296D7704941CFA4
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 3220 4445c9-4445f6 call 5b63f0 GetCurrentProcessId 3223 444627-444636 call 44416c 3220->3223 3224 4445f8-444622 call 401751 GetModuleFileNameA call 405435 3220->3224 3230 4447ec-4447fd 3223->3230 3231 44463c-444654 LoadLibraryA 3223->3231 3237 444889-444897 call 5b518f 3224->3237 3246 444803-444837 _memset 3230->3246 3247 44472b-44472d 3230->3247 3233 4446f8-44470f OpenProcess 3231->3233 3234 44465a-44466e GetProcAddress 3231->3234 3235 444711-444716 3233->3235 3236 444732-44474e EnumProcessModules 3233->3236 3239 444670-444687 OpenProcess 3234->3239 3240 4446ec-4446f2 FreeLibrary 3234->3240 3241 44471f-444722 3235->3241 3242 444718-44471d 3235->3242 3244 444794-4447e7 _memset GetModuleFileNameExA call 4019b2 CloseHandle 3236->3244 3245 444750-444761 CloseHandle 3236->3245 3239->3240 3248 444689-4446c7 _memset QueryFullProcessImageNameA 3239->3248 3240->3233 3241->3247 3251 444724-444729 3241->3251 3250 4446d0-4446db call 4019b2 3242->3250 3262 444886-444888 3244->3262 3253 444763 3245->3253 3254 444788-44478b 3245->3254 3264 444857-444859 3246->3264 3247->3237 3255 4446e0-4446e6 FindCloseChangeNotification 3248->3255 3256 4446c9-4446cf 3248->3256 3250->3262 3251->3250 3258 444768-444770 call 4b55b4 3253->3258 3254->3247 3261 44478d-444792 3254->3261 3255->3240 3256->3250 3258->3262 3271 444776-444783 call 4017c6 3258->3271 3261->3258 3262->3237 3267 444839-444842 3264->3267 3268 44485b 3264->3268 3269 444844-44484b 3267->3269 3270 44485d-444871 call 4019b2 3267->3270 3272 444872-444880 CloseHandle 3268->3272 3269->3264 3270->3272 3271->3262 3272->3247 3272->3262
                                                                                                                              APIs
                                                                                                                              • GetCurrentProcessId.KERNEL32(00000000,?,00000000), ref: 004445EE
                                                                                                                              • GetModuleFileNameA.KERNEL32(00000000,00000000,00000104,00000104,00000000,?,00000000), ref: 00444609
                                                                                                                                • Part of subcall function 00405435: _strnlen.LIBCMT ref: 0040544E
                                                                                                                              • LoadLibraryA.KERNEL32(Kernel32.dll,00000000,?,00000000), ref: 00444641
                                                                                                                              • GetProcAddress.KERNEL32(00000000,QueryFullProcessImageNameA), ref: 00444660
                                                                                                                              • OpenProcess.KERNEL32(00001000,00000000,?,?,00000000), ref: 00444679
                                                                                                                              • _memset.LIBCMT ref: 0044469C
                                                                                                                              • QueryFullProcessImageNameA.KERNEL32(?,00000000,?,?,00000000), ref: 004446BF
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Process$Name$AddressCurrentFileFullImageLibraryLoadModuleOpenProcQuery_memset_strnlen
                                                                                                                              • String ID: Kernel32.dll$QueryFullProcessImageNameA$System$System Idle Process
                                                                                                                              • API String ID: 2485872015-1946616455
                                                                                                                              • Opcode ID: 6b093323826ac006c3ceb908b3be76456bd45cabf645229688d3930e6abbe1cb
                                                                                                                              • Instruction ID: a02533f0275960e48d2c5a4f9e025311784f07c53599bab7754c0fdaecda7c4d
                                                                                                                              • Opcode Fuzzy Hash: 6b093323826ac006c3ceb908b3be76456bd45cabf645229688d3930e6abbe1cb
                                                                                                                              • Instruction Fuzzy Hash: B6719175900129ABEB20AF60CC89BAEBBB9EB45355F1001A7F509E2150DB7C5E81CF55
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 3277 472f83-47301b __EH_prolog3 call 459443 call 4597a0 call 459852 call 401bab call 4014a6 call 45974c call 401962 call 40124d call 401bab lua_type 3296 473030-47304e call 401bab lua_type 3277->3296 3297 47301d-47302b call 459852 call 4019b2 3277->3297 3303 473063-47307c call 401bab lua_type 3296->3303 3304 473050-47305e call 459852 call 4019b2 3296->3304 3297->3296 3309 4730d0-4730e3 lua_type 3303->3309 3310 47307e-4730cb call 459852 call 4019b2 call 4014a6 call 45974c call 401962 call 40124d 3303->3310 3304->3303 3313 4730f7-473108 lua_type 3309->3313 3314 4730e5-4730f4 call 4593ca call 5b5910 3309->3314 3310->3309 3316 473125-47312c call 403787 3313->3316 3317 47310a-473116 lua_type 3313->3317 3314->3313 3330 473131-473155 _memset 3316->3330 3331 47312e 3316->3331 3317->3316 3320 473118-473122 call 459912 3317->3320 3320->3316 3333 473157 3330->3333 3334 47315e-473191 ShellExecuteEx 3330->3334 3331->3330 3333->3334 3336 473193-473196 3334->3336 3337 4731f1-4731fa call 45958a 3334->3337 3340 4731fd-473211 GetExitCodeProcess 3336->3340 3341 473198-4731a3 3336->3341 3337->3340 3345 473213-473217 3340->3345 3346 47321d-473237 CloseHandle call 4593d3 3340->3346 3342 4731dd-4731ed MsgWaitForMultipleObjects 3341->3342 3347 4731ef 3342->3347 3348 4731c8-4731db PeekMessageA 3342->3348 3345->3346 3350 473219 3345->3350 3357 47323f-47327f lua_pushnumber call 40124d * 4 call 5b5276 3346->3357 3358 473239 3346->3358 3347->3340 3348->3342 3352 4731a5-4731a9 3348->3352 3350->3346 3355 4731b4-4731c2 TranslateMessage DispatchMessageA 3352->3355 3356 4731ab-4731b2 3352->3356 3355->3348 3356->3348 3356->3355 3358->3357
                                                                                                                              APIs
                                                                                                                              • __EH_prolog3.LIBCMT ref: 00472F8A
                                                                                                                                • Part of subcall function 00459443: lua_getfield.LUA5.1(?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459455
                                                                                                                                • Part of subcall function 00459443: lua_pushstring.LUA5.1(?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459460
                                                                                                                                • Part of subcall function 00459443: lua_gettable.LUA5.1(?,000000FE,?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459468
                                                                                                                                • Part of subcall function 00459443: lua_remove.LUA5.1(?,000000FE,?,000000FE,?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459470
                                                                                                                                • Part of subcall function 00459443: lua_type.LUA5.1(?,000000FF,?,000000FE,?,000000FE,?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459478
                                                                                                                                • Part of subcall function 00459443: lua_pcall.LUA5.1(?,00000000,00000000,00000000), ref: 0045948B
                                                                                                                                • Part of subcall function 00459443: lua_remove.LUA5.1(?,000000FF), ref: 0045949A
                                                                                                                                • Part of subcall function 004597A0: __EH_prolog3.LIBCMT ref: 004597A7
                                                                                                                                • Part of subcall function 004597A0: lua_gettop.LUA5.1(?,00000000,00000000,00000008,004076D1,?,00000002,?), ref: 004597D3
                                                                                                                                • Part of subcall function 00459852: __EH_prolog3.LIBCMT ref: 00459859
                                                                                                                                • Part of subcall function 00459852: lua_tolstring.LUA5.1(?,?,00000000,00000000,00000000,0000000C,004082AF,?,00000002,?,00000001,?,00000002), ref: 0045988A
                                                                                                                                • Part of subcall function 00401BAB: __EH_prolog3.LIBCMT ref: 00401BB2
                                                                                                                                • Part of subcall function 0045974C: __EH_prolog3.LIBCMT ref: 00459753
                                                                                                                              • lua_type.LUA5.1(?,00000002), ref: 0047300F
                                                                                                                              • lua_type.LUA5.1(?,00000003), ref: 00473045
                                                                                                                              • lua_type.LUA5.1(?,00000004), ref: 00473073
                                                                                                                              • lua_type.LUA5.1(?,?,?,?,?,?,?,?,?,?,00000078), ref: 004730DA
                                                                                                                              • lua_type.LUA5.1(?,00000006,?,?,?,?,?,?,?,?,00000078), ref: 004730FF
                                                                                                                              • lua_type.LUA5.1(?,00000006,?,?,?,?,?,?,?,?,00000078), ref: 0047310D
                                                                                                                                • Part of subcall function 004019B2: _strlen.LIBCMT ref: 004019C2
                                                                                                                              • _memset.LIBCMT ref: 00473142
                                                                                                                              • ShellExecuteEx.SHELL32(?), ref: 00473189
                                                                                                                              • TranslateMessage.USER32(?), ref: 004731B8
                                                                                                                              • DispatchMessageA.USER32(?), ref: 004731C2
                                                                                                                              • PeekMessageA.USER32(?,00000000,00000000,00000000,00000001), ref: 004731D3
                                                                                                                              • MsgWaitForMultipleObjects.USER32(00000001,?,00000000,000000FF,000004FF), ref: 004731E8
                                                                                                                              • GetExitCodeProcess.KERNEL32(?,00000000), ref: 00473204
                                                                                                                              • CloseHandle.KERNEL32(?,?,?), ref: 00473220
                                                                                                                              • lua_pushnumber.LUA5.1(?,?,?,?,?), ref: 00473243
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: lua_type.$H_prolog3$Message$lua_remove.$CloseCodeDispatchExecuteExitHandleMultipleObjectsPeekProcessShellTranslateWait_memset_strlenlua_getfield.lua_gettable.lua_gettop.lua_pcall.lua_pushnumber.lua_pushstring.lua_tolstring.
                                                                                                                              • String ID: @$open
                                                                                                                              • API String ID: 1748809283-267353779
                                                                                                                              • Opcode ID: 69cb91ca6aa18d53d3b9747b94d441df8d28cbc87f33bb7bc4226c01ec9e5028
                                                                                                                              • Instruction ID: 000cf7223813bef519a688619f11619f6c4dccf32749e9755a5d4d205109e549
                                                                                                                              • Opcode Fuzzy Hash: 69cb91ca6aa18d53d3b9747b94d441df8d28cbc87f33bb7bc4226c01ec9e5028
                                                                                                                              • Instruction Fuzzy Hash: 5C91C472D042099FDB14EFA5CC46BEE77B8EF05325F24412FF114B62D2DA386A448B69
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 3369 4bb78b-4bb7b4 call 4b87f6 3372 4bb7bb-4bb7c0 3369->3372 3373 4bb7b6-4bb7b9 3369->3373 3375 4bb7cd-4bb7d2 GetWindow 3372->3375 3376 4bb7c2-4bb7cb GetParent 3372->3376 3374 4bb7f2-4bb82a GetWindowRect 3373->3374 3378 4bb8c3-4bb8ea GetParent GetClientRect * 2 MapWindowPoints 3374->3378 3379 4bb830-4bb832 3374->3379 3377 4bb7d8-4bb7dc 3375->3377 3376->3377 3377->3374 3381 4bb7de-4bb7ee SendMessageA 3377->3381 3380 4bb8f0-4bb933 3378->3380 3382 4bb84d-4bb856 3379->3382 3383 4bb834-4bb842 GetWindowLongA 3379->3383 3386 4bb93d-4bb940 3380->3386 3387 4bb935-4bb93b 3380->3387 3381->3374 3388 4bb7f0 3381->3388 3384 4bb858-4bb85f call 403787 3382->3384 3385 4bb894-4bb8c1 GetWindowRect MonitorFromWindow GetMonitorInfoA CopyRect 3382->3385 3389 4bb84b 3383->3389 3390 4bb844-4bb849 3383->3390 3397 4bb861 3384->3397 3398 4bb864-4bb892 MonitorFromWindow GetMonitorInfoA CopyRect * 2 3384->3398 3385->3380 3392 4bb942 3386->3392 3393 4bb945-4bb94d 3386->3393 3387->3386 3388->3374 3389->3382 3390->3382 3390->3389 3392->3393 3395 4bb958-4bb95b 3393->3395 3396 4bb94f-4bb955 3393->3396 3399 4bb95d 3395->3399 3400 4bb960-4bb96d call 4b8b6d 3395->3400 3396->3395 3397->3398 3398->3380 3399->3400 3402 4bb972-4bb980 call 5b518f 3400->3402
                                                                                                                              APIs
                                                                                                                                • Part of subcall function 004B87F6: GetWindowLongA.USER32(?,000000F0), ref: 004B8801
                                                                                                                              • GetParent.USER32(?), ref: 004BB7C5
                                                                                                                              • SendMessageA.USER32(00000000,0000036B,00000000,00000000), ref: 004BB7E6
                                                                                                                              • GetWindowRect.USER32(?,?), ref: 004BB805
                                                                                                                              • GetWindowLongA.USER32(00000000,000000F0), ref: 004BB837
                                                                                                                              • MonitorFromWindow.USER32(00000000,00000001), ref: 004BB86B
                                                                                                                              • GetMonitorInfoA.USER32(00000000), ref: 004BB872
                                                                                                                              • CopyRect.USER32(?,?), ref: 004BB886
                                                                                                                              • CopyRect.USER32(?,?), ref: 004BB890
                                                                                                                              • GetWindowRect.USER32(00000000,?), ref: 004BB899
                                                                                                                              • MonitorFromWindow.USER32(00000000,00000002), ref: 004BB8A6
                                                                                                                              • GetMonitorInfoA.USER32(00000000), ref: 004BB8AD
                                                                                                                              • CopyRect.USER32(?,?), ref: 004BB8BB
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Window$Rect$Monitor$Copy$FromInfoLong$MessageParentSend
                                                                                                                              • String ID: (
                                                                                                                              • API String ID: 783970248-3887548279
                                                                                                                              • Opcode ID: 2e206c960bff76c65d011af9281d4477af9f095c375483303fdf7989cd3c9211
                                                                                                                              • Instruction ID: 0526c366f56fd67939eef59efbbfee4d572cc4f5001d7726c902ecad3bd9f23d
                                                                                                                              • Opcode Fuzzy Hash: 2e206c960bff76c65d011af9281d4477af9f095c375483303fdf7989cd3c9211
                                                                                                                              • Instruction Fuzzy Hash: 246105B1E10229ABCB11DFA9CD88AEEBBBDFF48710F145116E505B3650DB74A901CBA4
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Control-flow Graph

                                                                                                                              • Executed
                                                                                                                              • Not Executed
                                                                                                                              control_flow_graph 3450 44c87a-44c925 call 4b56a0 call 4015ec _memset * 2 3455 44c946 3450->3455 3456 44c927-44c928 3450->3456 3457 44c948 3455->3457 3458 44c942-44c944 3456->3458 3459 44c92a-44c92b 3456->3459 3461 44c94f-44c95e lstrlen 3457->3461 3460 44c93f-44c940 3458->3460 3462 44c93d 3459->3462 3463 44c92d-44c92e 3459->3463 3460->3457 3464 44c960-44c971 call 449e8d 3461->3464 3465 44c973-44c98a call 44c823 3461->3465 3462->3460 3466 44c930-44c937 3463->3466 3467 44c939-44c93b 3463->3467 3472 44c98d-44c9af lstrlen 3464->3472 3465->3472 3466->3461 3467->3457 3473 44c9b4 3472->3473 3474 44c9b1-44c9b2 3472->3474 3475 44c9ba-44c9ca CreateProcessA 3473->3475 3474->3475 3476 44c9e0-44c9f1 3475->3476 3477 44c9cc-44c9da GetLastError 3475->3477 3479 44c9f7-44c9fd 3476->3479 3480 44ca82-44ca96 CloseHandle * 2 3476->3480 3477->3476 3478 44ca98-44caba call 40124d call 5b518f 3477->3478 3481 44ca52-44ca66 MsgWaitForMultipleObjects 3479->3481 3480->3478 3483 44ca3d-44ca50 PeekMessageA 3481->3483 3484 44ca68-44ca6e 3481->3484 3483->3481 3487 44c9ff-44ca09 3483->3487 3484->3480 3488 44ca70-44ca7c GetExitCodeProcess 3484->3488 3487->3483 3490 44ca0b-44ca15 3487->3490 3488->3480 3490->3483 3491 44ca17-44ca21 3490->3491 3491->3483 3492 44ca23-44ca37 TranslateMessage DispatchMessageA 3491->3492 3492->3483
                                                                                                                              APIs
                                                                                                                              • _memset.LIBCMT ref: 0044C8DD
                                                                                                                              • _memset.LIBCMT ref: 0044C8EC
                                                                                                                              • lstrlen.KERNEL32(?,?,?,00000000), ref: 0044C950
                                                                                                                              • lstrlen.KERNEL32(?,?,?,?,?,?,?,?,00000000), ref: 0044C993
                                                                                                                              • CreateProcessA.KERNEL32(00000000,?,00000000,00000000,00000000,00000020,00000000,?,?,?), ref: 0044C9C2
                                                                                                                              • GetLastError.KERNEL32(?,?,?,?,?,?,?,00000000), ref: 0044C9CC
                                                                                                                              • TranslateMessage.USER32(?), ref: 0044CA2A
                                                                                                                              • DispatchMessageA.USER32(?), ref: 0044CA37
                                                                                                                              • PeekMessageA.USER32(?,00000000,00000000,00000000,00000001), ref: 0044CA48
                                                                                                                              • MsgWaitForMultipleObjects.USER32(00000001,?,00000000,000000FF,000004FF), ref: 0044CA62
                                                                                                                              • GetExitCodeProcess.KERNEL32(?,?), ref: 0044CA7C
                                                                                                                              • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,00000000), ref: 0044CA8E
                                                                                                                              • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,00000000), ref: 0044CA96
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Message$CloseHandleProcess_memsetlstrlen$CodeCreateDispatchErrorExitLastMultipleObjectsPeekTranslateWait
                                                                                                                              • String ID: "%s" %s
                                                                                                                              • API String ID: 2044587009-1070868581
                                                                                                                              • Opcode ID: c0cc0c49a236f5ded0ea8b06f0b4c4182e01ed3215f27af4462474b041b00ea4
                                                                                                                              • Instruction ID: 35c82a5213f9f35a52ecf7f5653f6d96b4d14db4d77b397bd2bc0d4724070ad4
                                                                                                                              • Opcode Fuzzy Hash: c0cc0c49a236f5ded0ea8b06f0b4c4182e01ed3215f27af4462474b041b00ea4
                                                                                                                              • Instruction Fuzzy Hash: 4851717195222DABDB619F64CC88BEBBB78EF04710F140197B509E2161DB344E80CF94
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • _memset.LIBCMT ref: 0041D328
                                                                                                                              • MessageBoxA.USER32(00000000,?,026282D8,00000010), ref: 0041D38E
                                                                                                                              • _malloc.LIBCMT ref: 0041D3F4
                                                                                                                              • lstrcpy.KERNEL32(?,?), ref: 0041D4F4
                                                                                                                              • lstrcat.KERNEL32(?,?), ref: 0041D508
                                                                                                                              • MessageBoxA.USER32(00000000,?,ERROR,00000010), ref: 0041D426
                                                                                                                                • Part of subcall function 00401BAB: __EH_prolog3.LIBCMT ref: 00401BB2
                                                                                                                              • MessageBoxA.USER32(00000000,?,?,00000000), ref: 0041D652
                                                                                                                              • _free.LIBCMT ref: 0041D696
                                                                                                                              Strings
                                                                                                                              • Unable to open archive file, xrefs: 0041D350
                                                                                                                              • Unable to open archive file: %d, xrefs: 0041D367
                                                                                                                              • ERROR, xrefs: 0041D416
                                                                                                                              • Unable to allocate memory buffer, xrefs: 0041D404
                                                                                                                              • Error in compressed file - Bad CRCOriginal: %dCalculated: %d, xrefs: 0041D635
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Message$H_prolog3_free_malloc_memsetlstrcatlstrcpy
                                                                                                                              • String ID: ERROR$Error in compressed file - Bad CRCOriginal: %dCalculated: %d$Unable to allocate memory buffer$Unable to open archive file$Unable to open archive file: %d
                                                                                                                              • API String ID: 2051063334-2979399668
                                                                                                                              • Opcode ID: 3d88c7f2ae69a968be2d778677e82cc7cc4de5c7527dc46d7acb9f94a65af994
                                                                                                                              • Instruction ID: 228f271a15597c2f46b9f19d639ac7bbf06cb629f60768003966d6c7016263ec
                                                                                                                              • Opcode Fuzzy Hash: 3d88c7f2ae69a968be2d778677e82cc7cc4de5c7527dc46d7acb9f94a65af994
                                                                                                                              • Instruction Fuzzy Hash: 8DB128B1900228DFDB20DB64CD45EDDB7B4AB98318F1085DAF499B2282DBB45AE4CF54
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                                • Part of subcall function 0040C75B: __EH_prolog3.LIBCMT ref: 0040C762
                                                                                                                                • Part of subcall function 0043A00F: __EH_prolog3.LIBCMT ref: 0043A016
                                                                                                                              • _strlen.LIBCMT ref: 00427430
                                                                                                                                • Part of subcall function 00403C07: _strnlen.LIBCMT ref: 00403C37
                                                                                                                                • Part of subcall function 00403C07: _memcpy_s.LIBCMT ref: 00403C6B
                                                                                                                              • DeleteFileA.KERNEL32(?,?,?,\irsetup.skin,00000000,?), ref: 00427451
                                                                                                                              • GetLastError.KERNEL32(00000000), ref: 00427490
                                                                                                                                • Part of subcall function 0040C75B: _strlen.LIBCMT ref: 0040C79F
                                                                                                                              • GetFileAttributesA.KERNEL32(00000001,?,?,?,00000000,00000001,00000000), ref: 004275BD
                                                                                                                              • DeleteFileA.KERNEL32(00000001,?,?,?,00000000,00000001,00000000), ref: 004275CB
                                                                                                                                • Part of subcall function 00401BAB: __EH_prolog3.LIBCMT ref: 00401BB2
                                                                                                                                • Part of subcall function 00405AB7: __mbsinc.LIBCMT ref: 00405AF2
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: FileH_prolog3$Delete_strlen$AttributesErrorLast__mbsinc_memcpy_s_strnlen
                                                                                                                              • String ID: Delete plugin file: $Delete primer file: $Delete skin file: $\irsetup.skin
                                                                                                                              • API String ID: 41566659-3049212666
                                                                                                                              • Opcode ID: 5a0049a2c3271468f71c39f71784d62b2d8032af1d314b8bd9f7e15357b7b5e2
                                                                                                                              • Instruction ID: e1ad8fb57a85e154da548c55155deb92fce6abe91f50a8f3a994385913f67cd5
                                                                                                                              • Opcode Fuzzy Hash: 5a0049a2c3271468f71c39f71784d62b2d8032af1d314b8bd9f7e15357b7b5e2
                                                                                                                              • Instruction Fuzzy Hash: B2A17E719040499FDB04EBE8DC85EBE7BB9AF55324F14026EF111B72E2DA385D40CB6A
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID: %s%s$ERR_CREATE_FOLDER$INSTALL_STAGE_INSTALLING_FILES$Install archive file: $MSG_ERROR$MSG_INSTALLING$MSG_SKIPPING$_SuppressUninstallDataDuplicateCheck
                                                                                                                              • API String ID: 0-1397023231
                                                                                                                              • Opcode ID: 6b2b4816e3fe1f59c8daa3f8d5eee16e08241a84fd2d987692c1a28bcd17f514
                                                                                                                              • Instruction ID: 03ff3c82bcaaacfabcb7d7b7adf69115315a6705427eed211a3a6a666c0bcce8
                                                                                                                              • Opcode Fuzzy Hash: 6b2b4816e3fe1f59c8daa3f8d5eee16e08241a84fd2d987692c1a28bcd17f514
                                                                                                                              • Instruction Fuzzy Hash: D7124D70D00658DECB24DF65CC81EDEB7B5AF49318F4041EEE089A7292DAB856C0CF19
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • GetFileAttributesA.KERNEL32(?,?,?), ref: 004CC8F9
                                                                                                                              • GetLastError.KERNEL32(?,?,?), ref: 004CC90A
                                                                                                                              • SetFileAttributesA.KERNEL32(?,?,?,?), ref: 004CC933
                                                                                                                              • GetLastError.KERNEL32(?,?,?), ref: 004CC93E
                                                                                                                              • CreateFileA.KERNEL32(?,C0000000,00000001,00000000,00000003,00000080,00000000,?,?), ref: 004CC9BC
                                                                                                                              • GetLastError.KERNEL32(?,?,?), ref: 004CC9CA
                                                                                                                              • SetFileTime.KERNEL32(00000000,?,?,?,?,?), ref: 004CC9DF
                                                                                                                              • GetLastError.KERNEL32(?,?), ref: 004CC9EF
                                                                                                                              • CloseHandle.KERNEL32(00000000,?,?), ref: 004CC9F9
                                                                                                                              • CloseHandle.KERNEL32(00000000,?,?), ref: 004CCA05
                                                                                                                                • Part of subcall function 004CC5B9: GetModuleHandleA.KERNEL32(kernel32.dll,0000000C,?,004CC6FC,00450998,00000000,0067C48C,0000002E,00450998,00000000,?,?,-00000010,0067C48C,000000FF), ref: 004CC5CB
                                                                                                                                • Part of subcall function 004CC5B9: GetProcAddress.KERNEL32(00000000,GetFileAttributesTransactedA), ref: 004CC5DB
                                                                                                                              • GetLastError.KERNEL32(?,?,?), ref: 004CCA0C
                                                                                                                              • SetFileAttributesA.KERNEL32(?,?,?,?), ref: 004CCA3B
                                                                                                                              • GetLastError.KERNEL32(?,?,?), ref: 004CCA46
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ErrorLast$File$AttributesHandle$Close$AddressCreateModuleProcTime
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3934836844-0
                                                                                                                              • Opcode ID: 9b8751c275534dc08fd078b97f0551b692b488f452cd7dc5d972a61b331c35ed
                                                                                                                              • Instruction ID: 24ab066ba45105931fb556f069e2820fc17eb39e3b3e24fd6d639b2d76d4516e
                                                                                                                              • Opcode Fuzzy Hash: 9b8751c275534dc08fd078b97f0551b692b488f452cd7dc5d972a61b331c35ed
                                                                                                                              • Instruction Fuzzy Hash: 65515D79910204ABDB54EFB5D8C9FBE77B9AF08310B14451FF91AA2251DB38A8019B28
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3.LIBCMT ref: 00495B69
                                                                                                                                • Part of subcall function 00401BAB: __EH_prolog3.LIBCMT ref: 00401BB2
                                                                                                                                • Part of subcall function 0048CCBB: __EH_prolog3.LIBCMT ref: 0048CCC2
                                                                                                                                • Part of subcall function 0048C2A0: __EH_prolog3.LIBCMT ref: 0048C2A7
                                                                                                                                • Part of subcall function 004C3A0F: __EH_prolog3_catch_GS.LIBCMT ref: 004C3A19
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: H_prolog3$H_prolog3_catch_
                                                                                                                              • String ID: On Back$On Cancel$On Ctrl Message$On Help$On Next$On Preload$Screen.Back();$Screen.Next();$if g_ConfirmSetupAbort() thenApplication.Exit();end$number e_CtrlID, number e_MsgID, table e_Details
                                                                                                                              • API String ID: 2899319929-3261342500
                                                                                                                              • Opcode ID: 03d0ceb04b709f9b52de4624381557cf450ee9ced8033bd109f6557579b78b67
                                                                                                                              • Instruction ID: 85f5a6a40cc4e7496d428545d972af7344d72b37c1b01569cf554b4e6e7f0580
                                                                                                                              • Opcode Fuzzy Hash: 03d0ceb04b709f9b52de4624381557cf450ee9ced8033bd109f6557579b78b67
                                                                                                                              • Instruction Fuzzy Hash: 02516370E11205AACF04FFA9C993EDDBAB59F49714F10855EF015732D1DB782F048AAA
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • ConvertStringSidToSidA.ADVAPI32(?,?), ref: 00409E19
                                                                                                                              • LookupAccountSidA.ADVAPI32(00000000,?,00000000,?,00000000,?,?), ref: 00409E44
                                                                                                                              • GetLastError.KERNEL32 ref: 00409E46
                                                                                                                              • _malloc.LIBCMT ref: 00409E62
                                                                                                                                • Part of subcall function 005B4B83: __FF_MSGBANNER.LIBCMT ref: 005B4B9C
                                                                                                                                • Part of subcall function 005B4B83: __NMSG_WRITE.LIBCMT ref: 005B4BA3
                                                                                                                                • Part of subcall function 005B4B83: RtlAllocateHeap.NTDLL(00000000,00000001,00000001), ref: 005B4BC8
                                                                                                                              • _malloc.LIBCMT ref: 00409E6C
                                                                                                                              • _memset.LIBCMT ref: 00409E83
                                                                                                                              • _memset.LIBCMT ref: 00409E8F
                                                                                                                              • LookupAccountSidA.ADVAPI32(00000000,?,00000000,00000000,00000000,00000000,?), ref: 00409EAB
                                                                                                                              • _free.LIBCMT ref: 00409ED0
                                                                                                                              • _free.LIBCMT ref: 00409EDF
                                                                                                                              • GetLastError.KERNEL32 ref: 00409EE7
                                                                                                                              • LocalFree.KERNEL32(?), ref: 00409EFA
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: AccountErrorLastLookup_free_malloc_memset$AllocateConvertFreeHeapLocalString
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2640322024-0
                                                                                                                              • Opcode ID: 5ea395a3e36f9e9e05fc0fa55426daa0ca483c7ef0d141acad7c5a1c92f1767b
                                                                                                                              • Instruction ID: a0d2c250bb39911456f383e9fe37b1c20b5463b8f4ad8ceab07637e08fc4b812
                                                                                                                              • Opcode Fuzzy Hash: 5ea395a3e36f9e9e05fc0fa55426daa0ca483c7ef0d141acad7c5a1c92f1767b
                                                                                                                              • Instruction Fuzzy Hash: 173133B680011ABBCF12AFA1DC848EEBFBDFF44750B204466F904A2192D7319E41DBA4
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3_GS.LIBCMT ref: 00427AC3
                                                                                                                                • Part of subcall function 0040C62C: __mbsinc.LIBCMT ref: 0040C654
                                                                                                                                • Part of subcall function 0041E239: __mbsinc.LIBCMT ref: 0041E25A
                                                                                                                              • _strlen.LIBCMT ref: 00427B05
                                                                                                                                • Part of subcall function 00403C07: _strnlen.LIBCMT ref: 00403C37
                                                                                                                                • Part of subcall function 00403C07: _memcpy_s.LIBCMT ref: 00403C6B
                                                                                                                              • GetCurrentDirectoryA.KERNEL32(00000104,?,00698DAC,00000000,0000005C), ref: 00427B22
                                                                                                                              • _memset.LIBCMT ref: 00427B3D
                                                                                                                              • SetCurrentDirectoryA.KERNEL32(?), ref: 00427BB9
                                                                                                                              • SetCurrentDirectoryA.KERNEL32(?,00698DAC,00000002,0069C3B4,?,00000002), ref: 00427D7C
                                                                                                                              • CreateDirectoryA.KERNEL32(?,00000000), ref: 00427D92
                                                                                                                                • Part of subcall function 0040C75B: _strlen.LIBCMT ref: 0040C79F
                                                                                                                              • CreateDirectoryA.KERNEL32(?,00000000), ref: 00427BCF
                                                                                                                                • Part of subcall function 0040C75B: __EH_prolog3.LIBCMT ref: 0040C762
                                                                                                                                • Part of subcall function 0043A00F: __EH_prolog3.LIBCMT ref: 0043A016
                                                                                                                              • SetCurrentDirectoryA.KERNEL32(?), ref: 00427E96
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Directory$Current$CreateH_prolog3__mbsinc_strlen$H_prolog3__memcpy_s_memset_strnlen
                                                                                                                              • String ID: Create folder:
                                                                                                                              • API String ID: 589701281-1628409573
                                                                                                                              • Opcode ID: d95adbabc404d7e64d32e594425b69f5a45ddbd51dd9ab267e7ab12384eaaea4
                                                                                                                              • Instruction ID: e36bac802864067c2d9b8f7b26585984129ea439d9d0ff545939566fe11bde49
                                                                                                                              • Opcode Fuzzy Hash: d95adbabc404d7e64d32e594425b69f5a45ddbd51dd9ab267e7ab12384eaaea4
                                                                                                                              • Instruction Fuzzy Hash: 05B19171A0011CAFCB24EBA5DC89BEE7779AF15314F4001EAE10967291DB386E85CF69
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • RtlEnterCriticalSection.NTDLL(0000001C), ref: 004D2C68
                                                                                                                              • GlobalAlloc.KERNEL32(00000002,00000000,?,?,?,00000000,00000000,?,004D3093,00000004,004C3271,004B4C78,004B55B9,0040192B,?), ref: 004D2CBE
                                                                                                                              • GlobalHandle.KERNEL32(?), ref: 004D2CC7
                                                                                                                              • GlobalUnWire.KERNEL32(00000000), ref: 004D2CD1
                                                                                                                              • GlobalReAlloc.KERNEL32(?,00000000,00002002), ref: 004D2CEA
                                                                                                                              • GlobalHandle.KERNEL32(?), ref: 004D2CFC
                                                                                                                              • GlobalFix.KERNEL32(00000000), ref: 004D2D03
                                                                                                                              • RtlLeaveCriticalSection.NTDLL(?), ref: 004D2D0C
                                                                                                                              • GlobalFix.KERNEL32(00000000), ref: 004D2D18
                                                                                                                              • _memset.LIBCMT ref: 004D2D32
                                                                                                                              • RtlLeaveCriticalSection.NTDLL(?), ref: 004D2D60
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Global$CriticalSection$AllocHandleLeave$EnterWire_memset
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 9613507-0
                                                                                                                              • Opcode ID: 0679316ae341752556f16bd125170ce8895d1f644be7faa857a94d0bdf51db94
                                                                                                                              • Instruction ID: bdda9141ab7e882e202a32f6f1f59a44c2d9e325207c2d706d45ec3e76051b19
                                                                                                                              • Opcode Fuzzy Hash: 0679316ae341752556f16bd125170ce8895d1f644be7faa857a94d0bdf51db94
                                                                                                                              • Instruction Fuzzy Hash: EE31EF71604704AFD7209F68CD89A5ABBFEFF84B05B05486FE446D3A61DB74EC008B54
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3.LIBCMT ref: 00403F71
                                                                                                                                • Part of subcall function 004174DC: __EH_prolog3.LIBCMT ref: 004174E3
                                                                                                                                • Part of subcall function 005B5A3A: __waccess_s.LIBCMT ref: 005B5A45
                                                                                                                              • _strlen.LIBCMT ref: 0040420F
                                                                                                                                • Part of subcall function 00403C07: _strnlen.LIBCMT ref: 00403C37
                                                                                                                                • Part of subcall function 00403C07: _memcpy_s.LIBCMT ref: 00403C6B
                                                                                                                              • MessageBoxA.USER32(00000004,?,00000000,?), ref: 004042E3
                                                                                                                                • Part of subcall function 00401BAB: __EH_prolog3.LIBCMT ref: 00401BB2
                                                                                                                                • Part of subcall function 0043C227: __EH_prolog3.LIBCMT ref: 0043C22E
                                                                                                                                • Part of subcall function 0043C227: __EH_prolog3.LIBCMT ref: 0043C2C6
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: H_prolog3$Message__waccess_s_memcpy_s_strlen_strnlen
                                                                                                                              • String ID: %s%s$%s %d. %s$ERR_WRONG_DISK$MSG_ASK_FOR_DISK$MSG_ERROR$MSG_NEW_LOCATION
                                                                                                                              • API String ID: 3414207875-2309438953
                                                                                                                              • Opcode ID: 7eaaa0701f7c619a911f5e60caa3b119e50061a95c3eb329e4b0700a4bfa0a1c
                                                                                                                              • Instruction ID: 4409bf8b29afb032833091567734ab4e1fb510bfcd76155e5a94485c31c37759
                                                                                                                              • Opcode Fuzzy Hash: 7eaaa0701f7c619a911f5e60caa3b119e50061a95c3eb329e4b0700a4bfa0a1c
                                                                                                                              • Instruction Fuzzy Hash: A5C17270900149DBCB04EBE5CC95BEEB778AF55328F14426EF125B72D2DB386A04CB69
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3.LIBCMT ref: 00493E61
                                                                                                                                • Part of subcall function 00495D98: __EH_prolog3.LIBCMT ref: 00495D9F
                                                                                                                                • Part of subcall function 004019B2: _strlen.LIBCMT ref: 004019C2
                                                                                                                                • Part of subcall function 004B3C8A: _malloc.LIBCMT ref: 004B3CA8
                                                                                                                                • Part of subcall function 00401BAB: __EH_prolog3.LIBCMT ref: 00401BB2
                                                                                                                                • Part of subcall function 0043A2C6: __EH_prolog3.LIBCMT ref: 0043A2CD
                                                                                                                                • Part of subcall function 004AADE0: __EH_prolog3.LIBCMT ref: 004AADE7
                                                                                                                                • Part of subcall function 004A26F3: __EH_prolog3_GS.LIBCMT ref: 004A26FA
                                                                                                                              Strings
                                                                                                                              • IDS_CTRL_STATICTEXT_SPACEREQUIRED, xrefs: 00494158
                                                                                                                              • %AppFolder%, xrefs: 00493E76
                                                                                                                              • IDS_CTRL_STATICTEXT_SPACEAVAILABLE, xrefs: 004941F2
                                                                                                                              • IDS_CTRL_STATICTEXT_LABEL_01, xrefs: 00493F50
                                                                                                                              • IDS_CTRL_STATICTEXT_TOPINSTRUCTIONS, xrefs: 00493EBA
                                                                                                                              • IDS_CTRL_BUTTON_BROWSE, xrefs: 004940C1
                                                                                                                              • IDS_CTRL_EDIT_FOLDER, xrefs: 00493FEA
                                                                                                                              • n, xrefs: 00493E7B
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: H_prolog3$H_prolog3__malloc_strlen
                                                                                                                              • String ID: %AppFolder%$IDS_CTRL_BUTTON_BROWSE$IDS_CTRL_EDIT_FOLDER$IDS_CTRL_STATICTEXT_LABEL_01$IDS_CTRL_STATICTEXT_SPACEAVAILABLE$IDS_CTRL_STATICTEXT_SPACEREQUIRED$IDS_CTRL_STATICTEXT_TOPINSTRUCTIONS$n
                                                                                                                              • API String ID: 3536593336-2937258074
                                                                                                                              • Opcode ID: c2fd84cd051f2db8b813c17c40dc6cc69e324e0b74074124a4ba2014e15081dd
                                                                                                                              • Instruction ID: e3f013ed91f7927fc694d6f8086a221780781eac5970542975d86febf2f687fc
                                                                                                                              • Opcode Fuzzy Hash: c2fd84cd051f2db8b813c17c40dc6cc69e324e0b74074124a4ba2014e15081dd
                                                                                                                              • Instruction Fuzzy Hash: E3C1B2B0900705DFCB24EFA6C492AAFBBF4BF15314F10461EE166A76D1CB786604CBA5
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3.LIBCMT ref: 0041A945
                                                                                                                                • Part of subcall function 00445632: __EH_prolog3.LIBCMT ref: 00445639
                                                                                                                                • Part of subcall function 00401BAB: __EH_prolog3.LIBCMT ref: 00401BB2
                                                                                                                                • Part of subcall function 00445F5E: __EH_prolog3.LIBCMT ref: 00445F65
                                                                                                                                • Part of subcall function 0041DC12: __EH_prolog3.LIBCMT ref: 0041DC19
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: H_prolog3
                                                                                                                              • String ID: %CommonFilesFolder%\Microsoft Shared\DAO$.DLL$LocalMachine$Path$Software\Microsoft\Shared Tools\DAO$Software\Microsoft\Shared Tools\DAO350$Software\Microsoft\Shared Tools\DAO350.dll$Software\Microsoft\Shared Tools\DAO360.dll
                                                                                                                              • API String ID: 431132790-2418651373
                                                                                                                              • Opcode ID: 7c87532cb145e8d55a0ccc06198c49e8409880952a807129710eb846e7b0998f
                                                                                                                              • Instruction ID: 081ab0f7e7ca8fe283798c7dec49f6d0af966a49eed98f15e8d4fb4765556b11
                                                                                                                              • Opcode Fuzzy Hash: 7c87532cb145e8d55a0ccc06198c49e8409880952a807129710eb846e7b0998f
                                                                                                                              • Instruction Fuzzy Hash: 1E813170A40548ABEF05EBA5CC92EEF7B7D9F50708F44005EF106771D2DA781A86C6AA
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3_GS.LIBCMT ref: 0044D70E
                                                                                                                                • Part of subcall function 00401BAB: __EH_prolog3.LIBCMT ref: 00401BB2
                                                                                                                              • GetFileAttributesA.KERNEL32(?), ref: 0044D73E
                                                                                                                              • lstrcpy.KERNEL32(?,?), ref: 0044D757
                                                                                                                              • _malloc.LIBCMT ref: 0044D77B
                                                                                                                                • Part of subcall function 005B4B83: __FF_MSGBANNER.LIBCMT ref: 005B4B9C
                                                                                                                                • Part of subcall function 005B4B83: __NMSG_WRITE.LIBCMT ref: 005B4BA3
                                                                                                                                • Part of subcall function 005B4B83: RtlAllocateHeap.NTDLL(00000000,00000001,00000001), ref: 005B4BC8
                                                                                                                              • 73EE1500.VERSION(00000000,00698DAC,?,?,?,?,00000000,00000000,?,?), ref: 0044D7AF
                                                                                                                              • _memmove.LIBCMT ref: 0044D7C7
                                                                                                                              • _free.LIBCMT ref: 0044D7FF
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: AllocateAttributesE1500FileH_prolog3H_prolog3_Heap_free_malloc_memmovelstrcpy
                                                                                                                              • String ID: %d.%d.%d.%d
                                                                                                                              • API String ID: 180271064-3491811756
                                                                                                                              • Opcode ID: 12c11256bb6e408ceb6329a30832052851e5c26f8be2e7c1613ab96279c63b83
                                                                                                                              • Instruction ID: ae708701a1223bbf4dc120fe5af396da4ea2dc9e1d833a5e0aa810d0715649d5
                                                                                                                              • Opcode Fuzzy Hash: 12c11256bb6e408ceb6329a30832052851e5c26f8be2e7c1613ab96279c63b83
                                                                                                                              • Instruction Fuzzy Hash: 6421A071801129ABCB25ABA18C49AEEB77DEF45324F0001DAB518B6291DB349E808FA4
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3.LIBCMT ref: 0049A6FC
                                                                                                                                • Part of subcall function 00495D98: __EH_prolog3.LIBCMT ref: 00495D9F
                                                                                                                                • Part of subcall function 004019B2: _strlen.LIBCMT ref: 004019C2
                                                                                                                                • Part of subcall function 004B3C8A: _malloc.LIBCMT ref: 004B3CA8
                                                                                                                                • Part of subcall function 004A87FA: __EH_prolog3.LIBCMT ref: 004A8801
                                                                                                                              Strings
                                                                                                                              • IDS_CTRL_RADIOBTN_ALLUSERS, xrefs: 0049A97D
                                                                                                                              • %AppShortcutFolderName%, xrefs: 0049A711
                                                                                                                              • IDS_CTRL_RADIOBTN_PERUSER, xrefs: 0049A8D6
                                                                                                                              • IDS_CTRL_STATICTEXT_LABEL_01, xrefs: 0049A7E8
                                                                                                                              • IDS_CTRL_STATICTEXT_TOPINSTRUCTIONS, xrefs: 0049A755
                                                                                                                              • s, xrefs: 0049A716
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: H_prolog3$_malloc_strlen
                                                                                                                              • String ID: %AppShortcutFolderName%$IDS_CTRL_RADIOBTN_ALLUSERS$IDS_CTRL_RADIOBTN_PERUSER$IDS_CTRL_STATICTEXT_LABEL_01$IDS_CTRL_STATICTEXT_TOPINSTRUCTIONS$s
                                                                                                                              • API String ID: 3824019972-717321709
                                                                                                                              • Opcode ID: ce5d85e03088d3bb2759bbc9a5125e5a38c17ae4123f187580fe12927a355283
                                                                                                                              • Instruction ID: 93cb703d68f60375225cd15742f9290a1099f8fd825f281d37f4b1f9cd563d93
                                                                                                                              • Opcode Fuzzy Hash: ce5d85e03088d3bb2759bbc9a5125e5a38c17ae4123f187580fe12927a355283
                                                                                                                              • Instruction Fuzzy Hash: A091C8B0900706EFDB04EFA6C9566AEBBB5BF45314F10431EE115A72C1CB78A610CBE6
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3.LIBCMT ref: 00464D5B
                                                                                                                                • Part of subcall function 00459443: lua_getfield.LUA5.1(?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459455
                                                                                                                                • Part of subcall function 00459443: lua_pushstring.LUA5.1(?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459460
                                                                                                                                • Part of subcall function 00459443: lua_gettable.LUA5.1(?,000000FE,?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459468
                                                                                                                                • Part of subcall function 00459443: lua_remove.LUA5.1(?,000000FE,?,000000FE,?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459470
                                                                                                                                • Part of subcall function 00459443: lua_type.LUA5.1(?,000000FF,?,000000FE,?,000000FE,?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459478
                                                                                                                                • Part of subcall function 00459443: lua_pcall.LUA5.1(?,00000000,00000000,00000000), ref: 0045948B
                                                                                                                                • Part of subcall function 00459443: lua_remove.LUA5.1(?,000000FF), ref: 0045949A
                                                                                                                                • Part of subcall function 004597A0: __EH_prolog3.LIBCMT ref: 004597A7
                                                                                                                                • Part of subcall function 004597A0: lua_gettop.LUA5.1(?,00000000,00000000,00000008,004076D1,?,00000002,?), ref: 004597D3
                                                                                                                                • Part of subcall function 00459852: __EH_prolog3.LIBCMT ref: 00459859
                                                                                                                                • Part of subcall function 00459852: lua_tolstring.LUA5.1(?,?,00000000,00000000,00000000,0000000C,004082AF,?,00000002,?,00000001,?,00000002), ref: 0045988A
                                                                                                                                • Part of subcall function 00401BAB: __EH_prolog3.LIBCMT ref: 00401BB2
                                                                                                                              • lua_type.LUA5.1(?,00000002), ref: 00464D90
                                                                                                                              • lua_type.LUA5.1(?,00000003), ref: 00464DAF
                                                                                                                              • lua_type.LUA5.1(?,00000004), ref: 00464DCD
                                                                                                                              • lua_type.LUA5.1(?,00000005), ref: 00464DE8
                                                                                                                              • lua_type.LUA5.1(?,00000005), ref: 00464DF7
                                                                                                                                • Part of subcall function 00459912: __EH_prolog3.LIBCMT ref: 00459919
                                                                                                                                • Part of subcall function 00459912: lua_type.LUA5.1(?,?,00000000,00000000,0000000C,00407B22,?,00000002), ref: 00459949
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: lua_type.$H_prolog3$lua_remove.$lua_getfield.lua_gettable.lua_gettop.lua_pcall.lua_pushstring.lua_tolstring.
                                                                                                                              • String ID: /
                                                                                                                              • API String ID: 661224282-2043925204
                                                                                                                              • Opcode ID: c533e1fc2a713c2c39f485978012ea7f4acb9ec93bb47e6310397c6ebf964237
                                                                                                                              • Instruction ID: 150edf945b3eebaa46a99f48cbef2d90174abca9690b9ca8d7cd97b5654a0257
                                                                                                                              • Opcode Fuzzy Hash: c533e1fc2a713c2c39f485978012ea7f4acb9ec93bb47e6310397c6ebf964237
                                                                                                                              • Instruction Fuzzy Hash: DC41D671D04204EEDF14EBB9D846BEE77A4AF41328F20061FF110B72D2EB7D6A45865A
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3.LIBCMT ref: 00453672
                                                                                                                              • RemoveDirectoryA.KERNEL32(?,00000000,00000000,00000014,0043899C,00000228,0040F686,?,000000BC), ref: 00453750
                                                                                                                                • Part of subcall function 00405B76: __EH_prolog3.LIBCMT ref: 00405B7D
                                                                                                                                • Part of subcall function 00405B76: _strlen.LIBCMT ref: 00405BB5
                                                                                                                              • RemoveFontResourceA.GDI32(?), ref: 0045372E
                                                                                                                              • DeleteFileA.KERNEL32(?), ref: 0045373B
                                                                                                                              • DeleteFileA.KERNEL32(?), ref: 00453740
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: DeleteFileH_prolog3Remove$DirectoryFontResource_strlen
                                                                                                                              • String ID: .FON$.TFT
                                                                                                                              • API String ID: 2487243399-300237490
                                                                                                                              • Opcode ID: 16e63cc75d84feba891de720de485214b6de957ce1bc043bc2fa9e7e82f888c1
                                                                                                                              • Instruction ID: 092cdb1744988c98010576193e33673522256f2603c5e68bc22b94d3eaf48bcb
                                                                                                                              • Opcode Fuzzy Hash: 16e63cc75d84feba891de720de485214b6de957ce1bc043bc2fa9e7e82f888c1
                                                                                                                              • Instruction Fuzzy Hash: CB318D718005099BCB05EBA5CC45AEEBB79AF15359F14425EB825733E2CB38AE04CA69
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • ___set_flsgetvalue.LIBCMT ref: 005B9AA4
                                                                                                                              • __calloc_crt.LIBCMT ref: 005B9AB0
                                                                                                                              • __getptd.LIBCMT ref: 005B9ABD
                                                                                                                              • __initptd.LIBCMT ref: 005B9AC6
                                                                                                                              • CreateThread.KERNEL32(?,?,005B9A1A,00000000,?,?), ref: 005B9AF4
                                                                                                                              • GetLastError.KERNEL32(?,?,?,?,?,00000000), ref: 005B9AFE
                                                                                                                              • _free.LIBCMT ref: 005B9B07
                                                                                                                              • __dosmaperr.LIBCMT ref: 005B9B12
                                                                                                                                • Part of subcall function 005B7892: __getptd_noexit.LIBCMT ref: 005B7892
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CreateErrorLastThread___set_flsgetvalue__calloc_crt__dosmaperr__getptd__getptd_noexit__initptd_free
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 73303432-0
                                                                                                                              • Opcode ID: f6d73320a4a997c0cf6abfa75236e6c0e1d8930e124af24a74071945eaf97dd7
                                                                                                                              • Instruction ID: c680e988b2079c9518bbc0e0ec402a995a09aee03cc3f693acd20eed8ee7fb06
                                                                                                                              • Opcode Fuzzy Hash: f6d73320a4a997c0cf6abfa75236e6c0e1d8930e124af24a74071945eaf97dd7
                                                                                                                              • Instruction Fuzzy Hash: 7611E93220871BAFDB106FA4AC45DDB3FDCFF857207204429FA1496192DB71E8018661
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: _memset$H_prolog3_catch___splitpath_s
                                                                                                                              • String ID: %s%s%s.%d
                                                                                                                              • API String ID: 83545884-4241988911
                                                                                                                              • Opcode ID: 6db399e40d94167b5f76db3a03996689f83ec81fc52a925b94aaf317d22f42df
                                                                                                                              • Instruction ID: 7669b8512aeb4f9363ae219213a47c3523ac02e2487f9f431b7658d0081f10e9
                                                                                                                              • Opcode Fuzzy Hash: 6db399e40d94167b5f76db3a03996689f83ec81fc52a925b94aaf317d22f42df
                                                                                                                              • Instruction Fuzzy Hash: 936150B19002189FCB25DF64C891AEEB7FDAF88314F4041AEE149A7291DA346F85CF54
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3_GS.LIBCMT ref: 0044CBBA
                                                                                                                                • Part of subcall function 0040C62C: __mbsinc.LIBCMT ref: 0040C654
                                                                                                                                • Part of subcall function 00405AB7: __mbsinc.LIBCMT ref: 00405AF2
                                                                                                                              • _strlen.LIBCMT ref: 0044CBF9
                                                                                                                                • Part of subcall function 00403C07: _strnlen.LIBCMT ref: 00403C37
                                                                                                                                • Part of subcall function 00403C07: _memcpy_s.LIBCMT ref: 00403C6B
                                                                                                                              • _memset.LIBCMT ref: 0044CC23
                                                                                                                              • SetCurrentDirectoryA.KERNEL32(?), ref: 0044CC8D
                                                                                                                              • CreateDirectoryA.KERNEL32(?,00000000), ref: 0044CC9F
                                                                                                                              • SetCurrentDirectoryA.KERNEL32(?,00698DAC,00000002,0069C3B4,?,00000002), ref: 0044CD43
                                                                                                                              • CreateDirectoryA.KERNEL32(?,00000000), ref: 0044CD55
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Directory$CreateCurrent__mbsinc$H_prolog3__memcpy_s_memset_strlen_strnlen
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1898474234-0
                                                                                                                              • Opcode ID: 648d565589500e37cef12648dbb973db257b38290444c3116088d2213bbdecf0
                                                                                                                              • Instruction ID: 2ffcec387168d17eea4a58c53a9f2b9464b6a28545e6cc168bbda13fdaa225ff
                                                                                                                              • Opcode Fuzzy Hash: 648d565589500e37cef12648dbb973db257b38290444c3116088d2213bbdecf0
                                                                                                                              • Instruction Fuzzy Hash: 4051F67190211C9BDB64EF64C8C57DE7B68AF05314F0841BBE909A7181DA385E85CFD9
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3.LIBCMT ref: 00406EBD
                                                                                                                              • _strlen.LIBCMT ref: 00406F7A
                                                                                                                              • IsWindow.USER32(?), ref: 00406FB7
                                                                                                                              • RedrawWindow.USER32(?,00000000,00000000,00000105,00000005), ref: 00407000
                                                                                                                                • Part of subcall function 004B3C8A: _malloc.LIBCMT ref: 004B3CA8
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Window$H_prolog3Redraw_malloc_strlen
                                                                                                                              • String ID: Initializing...$MSG_INITIALIZING
                                                                                                                              • API String ID: 512199714-1400418863
                                                                                                                              • Opcode ID: 2a4533297e1625ecd4f8429cefe7469d283ee11d23029efe19a3f03ff0893d25
                                                                                                                              • Instruction ID: 5e34b494389515830c364dcee42ac08a1b17245997bafec3f24aeab52446d33b
                                                                                                                              • Opcode Fuzzy Hash: 2a4533297e1625ecd4f8429cefe7469d283ee11d23029efe19a3f03ff0893d25
                                                                                                                              • Instruction Fuzzy Hash: 1731AD719047069BDB24EBB4C951BAF77B9EF40318F10062EB16BA72D2DA386900CB25
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • GetModuleHandleA.KERNEL32(kernel32.dll), ref: 0044C238
                                                                                                                              • GetProcAddress.KERNEL32(00000000,GetDiskFreeSpaceExA), ref: 0044C24A
                                                                                                                              • GetDiskFreeSpaceExA.KERNEL32(?,?,?,?), ref: 0044C263
                                                                                                                              • GetDiskFreeSpaceA.KERNEL32(?,?,?,?,?), ref: 0044C28E
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: DiskFreeSpace$AddressHandleModuleProc
                                                                                                                              • String ID: GetDiskFreeSpaceExA$kernel32.dll
                                                                                                                              • API String ID: 746228563-3712701948
                                                                                                                              • Opcode ID: 6c3bc5b2b85cf54cd0feafec8dc0d18ec4f1fc85fc53f8851ad527d9eac810f6
                                                                                                                              • Instruction ID: 14757aa4aa075bc289848a6ed96b6f286cefdcf0e13fba133f5b97f0af843331
                                                                                                                              • Opcode Fuzzy Hash: 6c3bc5b2b85cf54cd0feafec8dc0d18ec4f1fc85fc53f8851ad527d9eac810f6
                                                                                                                              • Instruction Fuzzy Hash: 9A110AB2901119AF9B05DFE4CC84CEEBBBDFB09700B04805AE906D7250EA70DA05CBA4
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3_catch.LIBCMT ref: 005D3200
                                                                                                                              • TlsGetValue.KERNEL32(00000000,0000000C,005D68EE,00000408,005D2578,00000011,is5_GetHBITMAPDimensions,00000000), ref: 005D3217
                                                                                                                                • Part of subcall function 004B3C8A: _malloc.LIBCMT ref: 004B3CA8
                                                                                                                              • TlsSetValue.KERNEL32(?,00000000), ref: 005D324E
                                                                                                                              • GetLastError.KERNEL32(?,00000000), ref: 005D3258
                                                                                                                              • __CxxThrowException@8.LIBCMT ref: 005D326A
                                                                                                                              • RtlEnterCriticalSection.NTDLL(?), ref: 005D3273
                                                                                                                              • RtlLeaveCriticalSection.NTDLL(?), ref: 005D3289
                                                                                                                                • Part of subcall function 005D30BA: __EH_prolog3.LIBCMT ref: 005D30C1
                                                                                                                                • Part of subcall function 005D30BA: RtlInitializeCriticalSection.NTDLL(?), ref: 005D31EB
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CriticalSection$Value$EnterErrorException@8H_prolog3H_prolog3_catchInitializeLastLeaveThrow_malloc
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3959456195-0
                                                                                                                              • Opcode ID: 2b598173a0f4d851e8478da5f27def209be45906c25ae8a346a5ccd3321209e6
                                                                                                                              • Instruction ID: 033f31a2d19ad19000d50990a498e67192a641e51abf414b507a699f4f02104d
                                                                                                                              • Opcode Fuzzy Hash: 2b598173a0f4d851e8478da5f27def209be45906c25ae8a346a5ccd3321209e6
                                                                                                                              • Instruction Fuzzy Hash: CC114C75D05206DFDB20EFB889899BEBFB9BB54700B20096FE105E3241DA745F058B62
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3.LIBCMT ref: 004641C7
                                                                                                                                • Part of subcall function 00459443: lua_getfield.LUA5.1(?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459455
                                                                                                                                • Part of subcall function 00459443: lua_pushstring.LUA5.1(?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459460
                                                                                                                                • Part of subcall function 00459443: lua_gettable.LUA5.1(?,000000FE,?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459468
                                                                                                                                • Part of subcall function 00459443: lua_remove.LUA5.1(?,000000FE,?,000000FE,?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459470
                                                                                                                                • Part of subcall function 00459443: lua_type.LUA5.1(?,000000FF,?,000000FE,?,000000FE,?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459478
                                                                                                                                • Part of subcall function 00459443: lua_pcall.LUA5.1(?,00000000,00000000,00000000), ref: 0045948B
                                                                                                                                • Part of subcall function 00459443: lua_remove.LUA5.1(?,000000FF), ref: 0045949A
                                                                                                                                • Part of subcall function 004597A0: __EH_prolog3.LIBCMT ref: 004597A7
                                                                                                                                • Part of subcall function 004597A0: lua_gettop.LUA5.1(?,00000000,00000000,00000008,004076D1,?,00000002,?), ref: 004597D3
                                                                                                                                • Part of subcall function 00459852: __EH_prolog3.LIBCMT ref: 00459859
                                                                                                                                • Part of subcall function 00459852: lua_tolstring.LUA5.1(?,?,00000000,00000000,00000000,0000000C,004082AF,?,00000002,?,00000001,?,00000002), ref: 0045988A
                                                                                                                                • Part of subcall function 00401BAB: __EH_prolog3.LIBCMT ref: 00401BB2
                                                                                                                              • lua_type.LUA5.1(?,00000002), ref: 0046420F
                                                                                                                              • lua_type.LUA5.1(?,00000003), ref: 00464240
                                                                                                                              • lua_type.LUA5.1(?,00000004), ref: 00464261
                                                                                                                              • lua_type.LUA5.1(?,00000005,?,?,?,?,?,?,00000020), ref: 00464285
                                                                                                                                • Part of subcall function 004019B2: _strlen.LIBCMT ref: 004019C2
                                                                                                                                • Part of subcall function 0045974C: __EH_prolog3.LIBCMT ref: 00459753
                                                                                                                                • Part of subcall function 0044C87A: _memset.LIBCMT ref: 0044C8DD
                                                                                                                                • Part of subcall function 0044C87A: _memset.LIBCMT ref: 0044C8EC
                                                                                                                                • Part of subcall function 0044C87A: lstrlen.KERNEL32(?,?,?,00000000), ref: 0044C950
                                                                                                                                • Part of subcall function 0044C87A: lstrlen.KERNEL32(?,?,?,?,?,?,?,?,00000000), ref: 0044C993
                                                                                                                                • Part of subcall function 0044C87A: CreateProcessA.KERNEL32(00000000,?,00000000,00000000,00000000,00000020,00000000,?,?,?), ref: 0044C9C2
                                                                                                                                • Part of subcall function 0044C87A: GetLastError.KERNEL32(?,?,?,?,?,?,?,00000000), ref: 0044C9CC
                                                                                                                              • lua_pushnumber.LUA5.1(?,?,?,?,?,?,?,?,?,00000020), ref: 00464383
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: H_prolog3lua_type.$_memsetlstrlenlua_remove.$CreateErrorLastProcess_strlenlua_getfield.lua_gettable.lua_gettop.lua_pcall.lua_pushnumber.lua_pushstring.lua_tolstring.
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 436662782-0
                                                                                                                              • Opcode ID: 0343fa4ccd6f2edcf33364c0cc3c77d9b5c940a1750539c7a076baa53da11e7e
                                                                                                                              • Instruction ID: d5df8da035bba0d8b1fc55304d3aa00b71b62b15117117ad362c46f4b6f236c5
                                                                                                                              • Opcode Fuzzy Hash: 0343fa4ccd6f2edcf33364c0cc3c77d9b5c940a1750539c7a076baa53da11e7e
                                                                                                                              • Instruction Fuzzy Hash: 83510972804205AADB14ABB9DC47BAF7768DF45338F34061FF125B62D3EE3C69408669
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3.LIBCMT ref: 00492486
                                                                                                                                • Part of subcall function 00495D98: __EH_prolog3.LIBCMT ref: 00495D9F
                                                                                                                                • Part of subcall function 00492382: __EH_prolog3.LIBCMT ref: 00492389
                                                                                                                                • Part of subcall function 004B3C8A: _malloc.LIBCMT ref: 004B3CA8
                                                                                                                                • Part of subcall function 004A51BC: __EH_prolog3.LIBCMT ref: 004A51C3
                                                                                                                                • Part of subcall function 004A26F3: __EH_prolog3_GS.LIBCMT ref: 004A26FA
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: H_prolog3$H_prolog3__malloc
                                                                                                                              • String ID: $IDS_CTRL_STATICTEXT_BOTTOMINSTRUCTIONS$IDS_CTRL_STATICTEXT_TOPINSTRUCTIONS$x
                                                                                                                              • API String ID: 534863677-1327038464
                                                                                                                              • Opcode ID: 651d966aea8a851ea7862a6b780a26d837fcd4ca01976dd3a215bedc907b26ab
                                                                                                                              • Instruction ID: 7c03824a848b0b150440b1ad397cc3a49011129d7d8a0da48678406ddf21ab2c
                                                                                                                              • Opcode Fuzzy Hash: 651d966aea8a851ea7862a6b780a26d837fcd4ca01976dd3a215bedc907b26ab
                                                                                                                              • Instruction Fuzzy Hash: 89E16EB1D007059FCB14DFA9C941AAEBBF4BF08314F10466EE4A6E72D1DB78A601CB65
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3.LIBCMT ref: 00477D7A
                                                                                                                                • Part of subcall function 00459443: lua_getfield.LUA5.1(?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459455
                                                                                                                                • Part of subcall function 00459443: lua_pushstring.LUA5.1(?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459460
                                                                                                                                • Part of subcall function 00459443: lua_gettable.LUA5.1(?,000000FE,?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459468
                                                                                                                                • Part of subcall function 00459443: lua_remove.LUA5.1(?,000000FE,?,000000FE,?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459470
                                                                                                                                • Part of subcall function 00459443: lua_type.LUA5.1(?,000000FF,?,000000FE,?,000000FE,?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459478
                                                                                                                                • Part of subcall function 00459443: lua_pcall.LUA5.1(?,00000000,00000000,00000000), ref: 0045948B
                                                                                                                                • Part of subcall function 00459443: lua_remove.LUA5.1(?,000000FF), ref: 0045949A
                                                                                                                                • Part of subcall function 00454035: __EH_prolog3.LIBCMT ref: 0045403C
                                                                                                                                • Part of subcall function 00454035: GetCurrentProcessId.KERNEL32(00000004), ref: 0045404C
                                                                                                                                • Part of subcall function 00444467: K32EnumProcesses.KERNEL32(?,00001000,?), ref: 004444B0
                                                                                                                              • lua_createtable.LUA5.1(?,00000000,00000000,00000000), ref: 00477DCF
                                                                                                                                • Part of subcall function 004445C9: GetCurrentProcessId.KERNEL32(00000000,?,00000000), ref: 004445EE
                                                                                                                                • Part of subcall function 004445C9: GetModuleFileNameA.KERNEL32(00000000,00000000,00000104,00000104,00000000,?,00000000), ref: 00444609
                                                                                                                              • lua_pushnumber.LUA5.1(?,?,?,?), ref: 00477E01
                                                                                                                              • lua_pushstring.LUA5.1(?,?,?,?,?,?), ref: 00477E0A
                                                                                                                              • lua_settable.LUA5.1(?,000000FD,?,?,?,?,?,?), ref: 00477E12
                                                                                                                              • lua_pushnil.LUA5.1(?), ref: 00477E58
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CurrentH_prolog3Processlua_pushstring.lua_remove.$EnumFileModuleNameProcesseslua_createtable.lua_getfield.lua_gettable.lua_pcall.lua_pushnil.lua_pushnumber.lua_settable.lua_type.
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1919865280-0
                                                                                                                              • Opcode ID: 13e40c3d9f6643123b315f9e9e2dc89c8865023597f4eab6af70a68bcd927d84
                                                                                                                              • Instruction ID: 8b5e7d3f41d687c7750ffd1ab68f6b4b7d71d40aa2cc28677508ecf9e2ac103d
                                                                                                                              • Opcode Fuzzy Hash: 13e40c3d9f6643123b315f9e9e2dc89c8865023597f4eab6af70a68bcd927d84
                                                                                                                              • Instruction Fuzzy Hash: CA21A031808109ABCB04EFA5CD82AFEB774AF51318F50826FF525661D2DF3C5E05C6AA
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: lstrlen$FolderFromH_prolog3_ListLocationMallocPathSpecial
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 4010010178-0
                                                                                                                              • Opcode ID: c3bdc423bc906938b907a88840b19e00afc1d22f348758823d126643a4692fb8
                                                                                                                              • Instruction ID: 8cb992b7b7bb82ef99b9d4840fb322ab34d29d67bcb88919a0aaea9a5f9cae1b
                                                                                                                              • Opcode Fuzzy Hash: c3bdc423bc906938b907a88840b19e00afc1d22f348758823d126643a4692fb8
                                                                                                                              • Instruction Fuzzy Hash: 5721DBB590021C9FCF15DFA4CD89ADDBBB9BF49304F4040DAE509E7211CA749E858F94
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3.LIBCMT ref: 004060C7
                                                                                                                                • Part of subcall function 0041C803: __EH_prolog3.LIBCMT ref: 0041C80A
                                                                                                                                • Part of subcall function 0040CC44: __EH_prolog3.LIBCMT ref: 0040CC4B
                                                                                                                                • Part of subcall function 0040CC44: luaL_newstate.LUA5.1(000000FF,00000004,00406164,00000000,00000000,00000000,00000000,00000000,00000004), ref: 0040CC6A
                                                                                                                                • Part of subcall function 0040CC44: luaL_openlibs.LUA5.1(00000000,000000FF,00000004,00406164,00000000,00000000,00000000,00000000,00000000,00000004), ref: 0040CC7F
                                                                                                                                • Part of subcall function 0040CC44: lua_settop.LUA5.1(00000005,00000000,00000000,000000FF,00000004,00406164,00000000,00000000,00000000,00000000,00000000,00000004), ref: 0040CC88
                                                                                                                                • Part of subcall function 00401BAB: __EH_prolog3.LIBCMT ref: 00401BB2
                                                                                                                                • Part of subcall function 00440899: __EH_prolog3.LIBCMT ref: 004408A0
                                                                                                                                • Part of subcall function 00419E06: __EH_prolog3.LIBCMT ref: 00419E0D
                                                                                                                                • Part of subcall function 00403687: __EH_prolog3.LIBCMT ref: 0040368E
                                                                                                                                • Part of subcall function 00453466: __EH_prolog3.LIBCMT ref: 0045346D
                                                                                                                                • Part of subcall function 004019B2: _strlen.LIBCMT ref: 004019C2
                                                                                                                              • __time64.LIBCMT ref: 004063D5
                                                                                                                                • Part of subcall function 005B5F5F: GetSystemTimeAsFileTime.KERNEL32(?,?,?,?,00439F6A,00000000,00000010,00404C11,** [END] ProcessInBuffer !ReadFromDisk,00000001), ref: 005B5F6A
                                                                                                                                • Part of subcall function 005B5F5F: __aulldiv.LIBCMT ref: 005B5F8A
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: H_prolog3$Time$FileL_newstate.L_openlibs.System__aulldiv__time64_strlenlua_settop.
                                                                                                                              • String ID: !$C:\temp\SUF_SFX_TEST\$Unknown
                                                                                                                              • API String ID: 3492532725-3646170354
                                                                                                                              • Opcode ID: fe8626150ef14a28e7e8cb209215f57995f0a3b284d4ed1177f0fe670d395b1f
                                                                                                                              • Instruction ID: 6514961cb838c387339fdeeb49d0c1aba93dcbc7a31ddbfc98c63869a35db57d
                                                                                                                              • Opcode Fuzzy Hash: fe8626150ef14a28e7e8cb209215f57995f0a3b284d4ed1177f0fe670d395b1f
                                                                                                                              • Instruction Fuzzy Hash: D2B16F74805B44DDD715EF75C591BDAFBE0AF25308F80485EA4AF63282CB783608DB6A
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3.LIBCMT ref: 00495D9F
                                                                                                                                • Part of subcall function 004B3C8A: _malloc.LIBCMT ref: 004B3CA8
                                                                                                                                • Part of subcall function 004A26F3: __EH_prolog3_GS.LIBCMT ref: 004A26FA
                                                                                                                                • Part of subcall function 0043A2C6: __EH_prolog3.LIBCMT ref: 0043A2CD
                                                                                                                                • Part of subcall function 004AADE0: __EH_prolog3.LIBCMT ref: 004AADE7
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: H_prolog3$H_prolog3__malloc
                                                                                                                              • String ID: IDS_CTRL_BUTTON_BACK$IDS_CTRL_BUTTON_CANCEL$IDS_CTRL_BUTTON_HELP$IDS_CTRL_BUTTON_NEXT
                                                                                                                              • API String ID: 534863677-2679619293
                                                                                                                              • Opcode ID: 313f2a568404646e56cc717cf5c43d73db14a55be1ffd1d68af161b8c9e221fd
                                                                                                                              • Instruction ID: 8462461c20c031ecd194dd3403e519ade6fccd1fb8bf50a2e450e1a4d7074a14
                                                                                                                              • Opcode Fuzzy Hash: 313f2a568404646e56cc717cf5c43d73db14a55be1ffd1d68af161b8c9e221fd
                                                                                                                              • Instruction Fuzzy Hash: D07176B0D00706EBCB04EFAAC9525AEBBB5BF09724F10431EF125A72D1DB785611CBA5
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3_GS.LIBCMT ref: 00425D07
                                                                                                                                • Part of subcall function 0044A8A2: __EH_prolog3_GS.LIBCMT ref: 0044A8AC
                                                                                                                              • MessageBoxA.USER32(?,?,00000000,?), ref: 00425EF0
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: H_prolog3_$Message
                                                                                                                              • String ID: ERR_ARCHIVE_INTEGRITY$MSG_ERROR$Verify archive integrity
                                                                                                                              • API String ID: 3988267852-2868250619
                                                                                                                              • Opcode ID: 84b10cfb4a57cfc72ee97695ae962451a0d6f80154fadefb411c534e22b875d8
                                                                                                                              • Instruction ID: ff6cc2f4b6dbf86dd0907479ff0d022d817d4fa1bbd8b1d6086f1ddec9b10a7f
                                                                                                                              • Opcode Fuzzy Hash: 84b10cfb4a57cfc72ee97695ae962451a0d6f80154fadefb411c534e22b875d8
                                                                                                                              • Instruction Fuzzy Hash: CE515E70A001289FCB24DF59DD91AE9B7B5AF49324F4140EEE10DA72A2DB381E80CF59
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3_GS.LIBCMT ref: 00410321
                                                                                                                                • Part of subcall function 004C6401: __EH_prolog3.LIBCMT ref: 004C6408
                                                                                                                                • Part of subcall function 004C6401: SetRectEmpty.USER32(?), ref: 004C64AA
                                                                                                                                • Part of subcall function 0040FF40: __EH_prolog3.LIBCMT ref: 0040FF47
                                                                                                                                • Part of subcall function 0040FF40: _strlen.LIBCMT ref: 0040FFE3
                                                                                                                                • Part of subcall function 0040F9BF: __EH_prolog3.LIBCMT ref: 0040F9C6
                                                                                                                                • Part of subcall function 0040F9BF: GetFileAttributesA.KERNEL32(?), ref: 0040FA3E
                                                                                                                                • Part of subcall function 0040F9BF: ExtractIconA.SHELL32(?,?,00000000), ref: 0040FA55
                                                                                                                                • Part of subcall function 0040F9BF: LoadIconA.USER32(?,00000073), ref: 0040FA75
                                                                                                                              • LoadCursorA.USER32(00000000,00007F00), ref: 004103F1
                                                                                                                                • Part of subcall function 004BF1C9: __snwprintf_s.LIBCMT ref: 004BF214
                                                                                                                                • Part of subcall function 004019B2: _strlen.LIBCMT ref: 004019C2
                                                                                                                                • Part of subcall function 004C6877: LoadMenuA.USER32(?,?), ref: 004C6897
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: H_prolog3Load$Icon_strlen$AttributesCursorEmptyExtractFileH_prolog3_MenuRect__snwprintf_s
                                                                                                                              • String ID: %WindowTitle%$%WindowTitleUninstall%$Setup Application
                                                                                                                              • API String ID: 3136545289-4203591063
                                                                                                                              • Opcode ID: 8ed4229772573b4acb05299a183a4784e9a333f509233280762f0fce9d156340
                                                                                                                              • Instruction ID: 544d9c7ea3191b2daf23db1e8ecc8cfacc3e720bf763c029d3feb3cc4f9b36ef
                                                                                                                              • Opcode Fuzzy Hash: 8ed4229772573b4acb05299a183a4784e9a333f509233280762f0fce9d156340
                                                                                                                              • Instruction Fuzzy Hash: CD518470900644DFDB15EFA9C981AEEBBB8AF04318F54416FF115772D2DB782940CB69
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3.LIBCMT ref: 00484FE0
                                                                                                                                • Part of subcall function 00401BAB: __EH_prolog3.LIBCMT ref: 00401BB2
                                                                                                                                • Part of subcall function 00484584: __EH_prolog3.LIBCMT ref: 0048458B
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: H_prolog3
                                                                                                                              • String ID: End deleting files$Failed to delete one or more files$Invalid source$Start deleting files
                                                                                                                              • API String ID: 431132790-3723306913
                                                                                                                              • Opcode ID: a7492b591834adcb8266a2f371cf5afcbd7a4feb1be4bd279d18b1cdcbe1c022
                                                                                                                              • Instruction ID: 14a6b71bee0dca5d46d573b660f33e22b0ab86944e05c0a735af55a5f0395c75
                                                                                                                              • Opcode Fuzzy Hash: a7492b591834adcb8266a2f371cf5afcbd7a4feb1be4bd279d18b1cdcbe1c022
                                                                                                                              • Instruction Fuzzy Hash: 4121C6707006019BCB18BF69C89696E7BF2AF88714700851FF1479B3D1DF38AD018B9A
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • GetSystemMetrics.USER32(00000000), ref: 0040F42B
                                                                                                                              • GetSystemMetrics.USER32(00000001), ref: 0040F43A
                                                                                                                              • IsWindow.USER32(?), ref: 0040F464
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: MetricsSystem$Window
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1155976603-0
                                                                                                                              • Opcode ID: 8abfd56f2395f5287dd50d6e6034312f45d80a1a59b2c202297007860769953d
                                                                                                                              • Instruction ID: 99e93b408323617b140028d8ed73d71b4ff401aeca781491c7eaaa0bbbc0a8d2
                                                                                                                              • Opcode Fuzzy Hash: 8abfd56f2395f5287dd50d6e6034312f45d80a1a59b2c202297007860769953d
                                                                                                                              • Instruction Fuzzy Hash: 394157B1900705AFDB20DF78C984A4BBBF8FB14314F14863AE9459BA90D738E908CB94
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • GetClientRect.USER32(?,?), ref: 004B0462
                                                                                                                              • GetWindowRect.USER32(?,?), ref: 004B047B
                                                                                                                                • Part of subcall function 004B791F: ScreenToClient.USER32(?,?), ref: 004B7930
                                                                                                                                • Part of subcall function 004B791F: ScreenToClient.USER32(?,?), ref: 004B793D
                                                                                                                                • Part of subcall function 004B871B: GetDlgItem.USER32(?,?), ref: 004B872C
                                                                                                                              • GetWindowRect.USER32(?,?), ref: 004B0498
                                                                                                                              • LoadIconA.USER32(?,00000073), ref: 004B04BE
                                                                                                                              • SendMessageA.USER32(?,00000080,00000000,00000000), ref: 004B04CF
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ClientRect$ScreenWindow$IconItemLoadMessageSend
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1742658178-0
                                                                                                                              • Opcode ID: 6415d357f28b8735c1df4822b593f97f1f05ea4c1186fa1bb5e0e786ec7e2ad5
                                                                                                                              • Instruction ID: c8ff9c2ea82d51ed1613ef4a00d2e19e05506b3ba2256031696dc6e2f9793490
                                                                                                                              • Opcode Fuzzy Hash: 6415d357f28b8735c1df4822b593f97f1f05ea4c1186fa1bb5e0e786ec7e2ad5
                                                                                                                              • Instruction Fuzzy Hash: 51115BB1A00208AFDB10EF79CC45EEEBBF9FF48304F00446AE58693561DA34AA008B64
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • lstrlen.KERNEL32(00000001,00000000,?,?), ref: 004D4996
                                                                                                                              • _memset.LIBCMT ref: 004D49B3
                                                                                                                              • GetWindowTextA.USER32(?,00000000,00000100), ref: 004D49CD
                                                                                                                              • lstrcmp.KERNEL32(00000000,00000001), ref: 004D49DF
                                                                                                                              • SetWindowTextA.USER32(?,00000001), ref: 004D49EB
                                                                                                                                • Part of subcall function 004B4C5C: __CxxThrowException@8.LIBCMT ref: 004B4C72
                                                                                                                                • Part of subcall function 004B4C5C: __EH_prolog3.LIBCMT ref: 004B4C7F
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: TextWindow$Exception@8H_prolog3Throw_memsetlstrcmplstrlen
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 4273134663-0
                                                                                                                              • Opcode ID: 4a92289861294db0525a6efe15941e1c76e387b3e9cad5eb7d5ecf87a0a3a65b
                                                                                                                              • Instruction ID: 75a2df91f8a76a76aa9e37672bf7bc5b03bc6f616c9716464034dcf6c86f78cb
                                                                                                                              • Opcode Fuzzy Hash: 4a92289861294db0525a6efe15941e1c76e387b3e9cad5eb7d5ecf87a0a3a65b
                                                                                                                              • Instruction Fuzzy Hash: 2C01D6B6601114ABDB20AF759C95FEF77ADEB85740F0000A7F546D3241EA789E448BB4
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • GetSystemMenu.USER32(?,00000000,?,?,?), ref: 0040F6E5
                                                                                                                              • RemoveMenu.USER32(?,0000F000,00000000,00000000,?,?,?), ref: 0040F706
                                                                                                                              • RemoveMenu.USER32(?,0000F010,00000000,?,?,?), ref: 0040F711
                                                                                                                              • RemoveMenu.USER32(?,0000F030,00000000,?,?,?), ref: 0040F71C
                                                                                                                              • RemoveMenu.USER32(?,0000F020,00000000,?,?,?), ref: 0040F727
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Menu$Remove$System
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1817084541-0
                                                                                                                              • Opcode ID: e76d138b187e25983bf8500d474f56c6bfb23f262933950599fa275c92b43fc6
                                                                                                                              • Instruction ID: 018801e066f95afbb0997612c77401e111a54cf50fcf1850825ebb964a22665e
                                                                                                                              • Opcode Fuzzy Hash: e76d138b187e25983bf8500d474f56c6bfb23f262933950599fa275c92b43fc6
                                                                                                                              • Instruction Fuzzy Hash: AEF09C715001197FD7301BB1DC45D3BBE1DFB043F47004537B614628A1C671AC10E694
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3.LIBCMT ref: 0043756C
                                                                                                                                • Part of subcall function 00401BAB: __EH_prolog3.LIBCMT ref: 00401BB2
                                                                                                                                • Part of subcall function 0040C578: lua_getfield.LUA5.1(0000C259,FFFFD8EE,?,80000000,?,?,00403F08,?), ref: 0040C58C
                                                                                                                                • Part of subcall function 0040C578: lua_isnumber.LUA5.1(0000C259,000000FF,0000C259,FFFFD8EE,?,80000000,?,?,00403F08,?), ref: 0040C596
                                                                                                                                • Part of subcall function 0040C578: lua_tonumber.LUA5.1(0000C259,000000FF), ref: 0040C5A7
                                                                                                                                • Part of subcall function 0040C578: lua_remove.LUA5.1(0000C259,000000FF), ref: 0040C5BA
                                                                                                                                • Part of subcall function 0043C227: __EH_prolog3.LIBCMT ref: 0043C22E
                                                                                                                                • Part of subcall function 004B4C5C: __CxxThrowException@8.LIBCMT ref: 004B4C72
                                                                                                                                • Part of subcall function 004B4C5C: __EH_prolog3.LIBCMT ref: 004B4C7F
                                                                                                                                • Part of subcall function 004278AD: __EH_prolog3.LIBCMT ref: 004278B4
                                                                                                                              Strings
                                                                                                                              • MSG_PROG_CHECKING_FILES, xrefs: 004375C5
                                                                                                                              • INSTALL_STAGE_PREPARING, xrefs: 0043758E
                                                                                                                              • MSG_PROG_CHECKING_DRIVESPACE, xrefs: 0043788B
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: H_prolog3$Exception@8Throwlua_getfield.lua_isnumber.lua_remove.lua_tonumber.
                                                                                                                              • String ID: INSTALL_STAGE_PREPARING$MSG_PROG_CHECKING_DRIVESPACE$MSG_PROG_CHECKING_FILES
                                                                                                                              • API String ID: 2982315526-2391240801
                                                                                                                              • Opcode ID: 058e34f6c871d464848eb2de10ebb241af4334e5f1b45abcef70c2f60c606445
                                                                                                                              • Instruction ID: 341226f509a2c4e3a0d9add75a64ff10c40779562ccd6fd4e06d73a157241031
                                                                                                                              • Opcode Fuzzy Hash: 058e34f6c871d464848eb2de10ebb241af4334e5f1b45abcef70c2f60c606445
                                                                                                                              • Instruction Fuzzy Hash: 84C13FB0E042059FCB14DFA9C886AEE77B5FF49324F04456EF455A7392CB38A801CB69
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3.LIBCMT ref: 00406959
                                                                                                                                • Part of subcall function 00401BAB: __EH_prolog3.LIBCMT ref: 00401BB2
                                                                                                                                • Part of subcall function 004067BC: __EH_prolog3_GS.LIBCMT ref: 004067C6
                                                                                                                                • Part of subcall function 004067BC: GetTempPathA.KERNEL32(00000104,?), ref: 00406806
                                                                                                                                • Part of subcall function 004067BC: _strlen.LIBCMT ref: 00406862
                                                                                                                                • Part of subcall function 004067BC: GetTempFileNameA.KERNEL32(?,sufun,00000000,?,tmp,00000000), ref: 0040688A
                                                                                                                                • Part of subcall function 004067BC: _strlen.LIBCMT ref: 0040689B
                                                                                                                              • SetFileAttributesA.KERNEL32(?,00000080,?,?,00000001,00001000,00000000,?,00008000,00000000,00000000,00000000,00000078), ref: 00406DA0
                                                                                                                              • DeleteFileA.KERNEL32(?), ref: 00406DA9
                                                                                                                                • Part of subcall function 004C213C: __EH_prolog3_catch_GS.LIBCMT ref: 004C2146
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: File$H_prolog3Temp_strlen$AttributesDeleteH_prolog3_H_prolog3_catch_NamePath
                                                                                                                              • String ID: Constants
                                                                                                                              • API String ID: 2974014962-289176987
                                                                                                                              • Opcode ID: db7b0347c894976e575fb99079ecdbe9aede5b514061fbe6e5c9576477d9b5d9
                                                                                                                              • Instruction ID: 9d4199288d0bf3aa795d17ba980c8f5fd9b737e6d8b057213c53f69c96193bbb
                                                                                                                              • Opcode Fuzzy Hash: db7b0347c894976e575fb99079ecdbe9aede5b514061fbe6e5c9576477d9b5d9
                                                                                                                              • Instruction Fuzzy Hash: 09E15C7090020ADFCB14DBA4C884EEEB7B5BF54308F14859EF15AA72A2DB386A44CB54
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3.LIBCMT ref: 004458DB
                                                                                                                                • Part of subcall function 00401BAB: __EH_prolog3.LIBCMT ref: 00401BB2
                                                                                                                              • RegQueryValueExA.KERNEL32(?,00000000,00000000,?,00000000,?,00000000,NoName,0000000C,00446312,00000000,?,00000000,00000006,00000000,?), ref: 00445994
                                                                                                                              • RegQueryValueExA.KERNEL32(?,00000000,00000000,?,?,?,00000000,000000FF,?,00451A65,00000000,?,00000000,00020019,00000000,00000000), ref: 00445A01
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: H_prolog3QueryValue
                                                                                                                              • String ID: NoName
                                                                                                                              • API String ID: 2373586757-1084695559
                                                                                                                              • Opcode ID: 6c34fb76c86a00a4e2aa3f5d976652e994c8d19a540bc29317e12c21211d2dd5
                                                                                                                              • Instruction ID: aaa8586c3ea0bdd6543efa0fcfa3e2751c87d85623b07de9ca53c83627b2a8eb
                                                                                                                              • Opcode Fuzzy Hash: 6c34fb76c86a00a4e2aa3f5d976652e994c8d19a540bc29317e12c21211d2dd5
                                                                                                                              • Instruction Fuzzy Hash: 78514DB190060AAFDF14DFA5C8D19BFB7B4EF14318B50462EF516A7291DB38AE40CB58
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3.LIBCMT ref: 0049B2ED
                                                                                                                                • Part of subcall function 00495D98: __EH_prolog3.LIBCMT ref: 00495D9F
                                                                                                                                • Part of subcall function 004B3C8A: _malloc.LIBCMT ref: 004B3CA8
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: H_prolog3$_malloc
                                                                                                                              • String ID: IDS_CTRL_HEADINGTEXT_BODY$IDS_CTRL_STATICTEXT_BODY$d
                                                                                                                              • API String ID: 1683881009-1169261666
                                                                                                                              • Opcode ID: 0e49c189689075ad5c9071e6bce8f52527e3f06028edf8a2100be12d4735ec86
                                                                                                                              • Instruction ID: 939313588ecb4c4ef44c195ab12a574873ca2e876672acbcac578cb8929b0269
                                                                                                                              • Opcode Fuzzy Hash: 0e49c189689075ad5c9071e6bce8f52527e3f06028edf8a2100be12d4735ec86
                                                                                                                              • Instruction Fuzzy Hash: DB41D670900705DBCB24EFAAC8526AFBBF4BF45324F10471EE166A72D1CB785604CBA5
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3.LIBCMT ref: 0043F3D5
                                                                                                                              • __time64.LIBCMT ref: 0043F3EE
                                                                                                                                • Part of subcall function 005B5F5F: GetSystemTimeAsFileTime.KERNEL32(?,?,?,?,00439F6A,00000000,00000010,00404C11,** [END] ProcessInBuffer !ReadFromDisk,00000001), ref: 005B5F6A
                                                                                                                                • Part of subcall function 005B5F5F: __aulldiv.LIBCMT ref: 005B5F8A
                                                                                                                                • Part of subcall function 0043F322: __EH_prolog3_GS.LIBCMT ref: 0043F329
                                                                                                                                • Part of subcall function 0043F322: lstrlenW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 0043F371
                                                                                                                                • Part of subcall function 0043F322: __fassign.LIBCMT ref: 0043F389
                                                                                                                                • Part of subcall function 004019B2: _strlen.LIBCMT ref: 004019C2
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Time$FileH_prolog3H_prolog3_System__aulldiv__fassign__time64_strlenlstrlen
                                                                                                                              • String ID: %CompanyName%$%CompanyURL%
                                                                                                                              • API String ID: 1881766755-3998575189
                                                                                                                              • Opcode ID: e5fca4b182f9d04d1902db677f768de7da90307287cfdf4abb7f82b6b7b4ebdd
                                                                                                                              • Instruction ID: 5105b56d9845c78cd6ddb4c145b052a05579c23c92088d19a4647a4d7cda0493
                                                                                                                              • Opcode Fuzzy Hash: e5fca4b182f9d04d1902db677f768de7da90307287cfdf4abb7f82b6b7b4ebdd
                                                                                                                              • Instruction Fuzzy Hash: AB215CB0800B048FC724EF66C9929ABFBF4FF98714B504A2EE09793A91DB74B544CB10
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3.LIBCMT ref: 00440FA2
                                                                                                                                • Part of subcall function 004B876E: SetDlgItemTextA.USER32(?,?,?), ref: 004B8782
                                                                                                                                • Part of subcall function 00401BAB: __EH_prolog3.LIBCMT ref: 00401BB2
                                                                                                                                • Part of subcall function 0043C227: __EH_prolog3.LIBCMT ref: 0043C22E
                                                                                                                              • _strlen.LIBCMT ref: 00441027
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: H_prolog3$ItemText_strlen
                                                                                                                              • String ID: Initializing...$MSG_INITIALIZING
                                                                                                                              • API String ID: 1130358893-1400418863
                                                                                                                              • Opcode ID: 16310ed88656a9a50074d9262547ca357c85c05452cc7fd456dcfed9c01ef119
                                                                                                                              • Instruction ID: 9896458aaf37dde6f64fe3894bdde2d3e15da1e2c5a5a8e75fe77b1b501d87ee
                                                                                                                              • Opcode Fuzzy Hash: 16310ed88656a9a50074d9262547ca357c85c05452cc7fd456dcfed9c01ef119
                                                                                                                              • Instruction Fuzzy Hash: D711CE31910116ABDB08F7B5CD52BFE7769AF91318F50052EB412B72D2CE382A01C679
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • GetCurrentProcess.KERNEL32(00000008,?,76A1F010,?,004591AF), ref: 00458F1C
                                                                                                                              • OpenProcessToken.ADVAPI32(00000000,?,004591AF), ref: 00458F23
                                                                                                                              • GetTokenInformation.KERNELBASE(?,00000012(TokenIntegrityLevel),004591AF,00000004,?,?,004591AF), ref: 00458F3C
                                                                                                                              • CloseHandle.KERNEL32(00000000,?,004591AF), ref: 00458F5D
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ProcessToken$CloseCurrentHandleInformationOpen
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 215268677-0
                                                                                                                              • Opcode ID: f32db9fc75154aff66f02febb6651cb6a121f115b1c4b79ef1ccc234c40b3c44
                                                                                                                              • Instruction ID: 32246bd4c572361810724ea4bb94f376156821456e6dd3e1cf620288d564cc5e
                                                                                                                              • Opcode Fuzzy Hash: f32db9fc75154aff66f02febb6651cb6a121f115b1c4b79ef1ccc234c40b3c44
                                                                                                                              • Instruction Fuzzy Hash: 31F062B2500118ABDF509BA1DC49A9FB77EEB08742F005056AD05F2191DF348F0CD798
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: FreeH_prolog3Library
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1631603194-3916222277
                                                                                                                              • Opcode ID: 99b72b9934228aff5a59330d7ccee98977775f9817a4ba57e08b2fceee69ea51
                                                                                                                              • Instruction ID: 2cddbf5fc9d1921f82863c8cac73a1eedda5caccbc21eb6de35e5e82688cc2bb
                                                                                                                              • Opcode Fuzzy Hash: 99b72b9934228aff5a59330d7ccee98977775f9817a4ba57e08b2fceee69ea51
                                                                                                                              • Instruction Fuzzy Hash: DFA19F34500B44DBDB14EBB5C595BEEB7A1AF65304F40896ED49BA32C2DF3CAA04CB19
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3.LIBCMT ref: 004262C9
                                                                                                                                • Part of subcall function 0043A00F: __EH_prolog3.LIBCMT ref: 0043A016
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: H_prolog3
                                                                                                                              • String ID: Global include script: %s$Include script:
                                                                                                                              • API String ID: 431132790-2954161150
                                                                                                                              • Opcode ID: 6f7b91ace1ad39ad5f8025a1a43fc186ca4ba94b97e2eb3059607a0d99d1eea8
                                                                                                                              • Instruction ID: a6da63d34b4f1b8e2307afa6a16e9cce30dc3c7d8fa72cb4c6072385dfcb1110
                                                                                                                              • Opcode Fuzzy Hash: 6f7b91ace1ad39ad5f8025a1a43fc186ca4ba94b97e2eb3059607a0d99d1eea8
                                                                                                                              • Instruction Fuzzy Hash: A551B371E00109DFCB04EFA9D982AAEB7B4AF15324F55416EF151A73D2DB38AD00CB69
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                                • Part of subcall function 004150D3: __EH_prolog3.LIBCMT ref: 004150DA
                                                                                                                              • __EH_prolog3.LIBCMT ref: 0043B68E
                                                                                                                                • Part of subcall function 004150D3: _strlen.LIBCMT ref: 00415183
                                                                                                                                • Part of subcall function 004150D3: _strlen.LIBCMT ref: 00415210
                                                                                                                                • Part of subcall function 004150D3: _strlen.LIBCMT ref: 00415231
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: _strlen$H_prolog3
                                                                                                                              • String ID: Messages$SUF70Messages
                                                                                                                              • API String ID: 2883720156-3546710208
                                                                                                                              • Opcode ID: 181ffe2da18e5b587a705d300779f15bb3274006208cd4a4a80a239d5c320e53
                                                                                                                              • Instruction ID: b4199b725145aa4922ddda2a54367824652d058e283d71b41ee2e88a8f515c0c
                                                                                                                              • Opcode Fuzzy Hash: 181ffe2da18e5b587a705d300779f15bb3274006208cd4a4a80a239d5c320e53
                                                                                                                              • Instruction Fuzzy Hash: 8011C6717002049BDB14BB768C53FAF6699DF88B14F11543FBA069B283DA289C44C7EA
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3.LIBCMT ref: 004357D4
                                                                                                                                • Part of subcall function 00405C53: __EH_prolog3.LIBCMT ref: 00405C5A
                                                                                                                                • Part of subcall function 00405C53: lua_getfield.LUA5.1(?,FFFFD8EE,SetupData,?,?,?,00000000,00000004), ref: 00405C9A
                                                                                                                                • Part of subcall function 00405C53: lua_type.LUA5.1(?,000000FF,?,FFFFD8EE,SetupData,?,?,?,00000000,00000004), ref: 00405CA2
                                                                                                                                • Part of subcall function 00405C53: lua_pushstring.LUA5.1(?,GetAppShortcutFolderPath), ref: 00405CB5
                                                                                                                                • Part of subcall function 00405C53: lua_gettable.LUA5.1(?,000000FE,?,GetAppShortcutFolderPath), ref: 00405CBD
                                                                                                                                • Part of subcall function 00405C53: lua_remove.LUA5.1(?,000000FE,?,000000FE,?,GetAppShortcutFolderPath), ref: 00405CC5
                                                                                                                                • Part of subcall function 00405C53: lua_type.LUA5.1(?,000000FF,?,000000FE,?,000000FE,?,GetAppShortcutFolderPath), ref: 00405CCD
                                                                                                                                • Part of subcall function 00405C53: lua_pcall.LUA5.1(?,00000000,00000001,00000000), ref: 00405CDF
                                                                                                                                • Part of subcall function 00405C53: lua_isstring.LUA5.1(?,000000FF), ref: 00405CEE
                                                                                                                                • Part of subcall function 00405C53: lua_tolstring.LUA5.1(?,000000FF,00000000), ref: 00405CFD
                                                                                                                                • Part of subcall function 00405C53: lua_settop.LUA5.1(?,00000000), ref: 00405D21
                                                                                                                              • SHChangeNotify.SHELL32(00000008,00000001,?,00000000), ref: 004358B5
                                                                                                                              • SHChangeNotify.SHELL32(00001000,00000001,?,00000000), ref: 00435986
                                                                                                                                • Part of subcall function 004B4C5C: __CxxThrowException@8.LIBCMT ref: 004B4C72
                                                                                                                                • Part of subcall function 004B4C5C: __EH_prolog3.LIBCMT ref: 004B4C7F
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: H_prolog3$ChangeNotifylua_type.$Exception@8Throwlua_getfield.lua_gettable.lua_isstring.lua_pcall.lua_pushstring.lua_remove.lua_settop.lua_tolstring.
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2376141247-0
                                                                                                                              • Opcode ID: 16725aae54bf8a05049745d3144639e1357b35ea704f9943fb28d9ab89561330
                                                                                                                              • Instruction ID: f02e862ee6a469edd215d1f42420aaa1e4481b8540a8c68394833c54e9d06668
                                                                                                                              • Opcode Fuzzy Hash: 16725aae54bf8a05049745d3144639e1357b35ea704f9943fb28d9ab89561330
                                                                                                                              • Instruction Fuzzy Hash: C2512C71E00542CFCF18EBA4C881ABEB771AF48314F19906FE5452B392DB389D41CB99
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                                • Part of subcall function 004B4C5C: __CxxThrowException@8.LIBCMT ref: 004B4C72
                                                                                                                                • Part of subcall function 004B4C5C: __EH_prolog3.LIBCMT ref: 004B4C7F
                                                                                                                              • _memset.LIBCMT ref: 00572651
                                                                                                                              • _memset.LIBCMT ref: 00572681
                                                                                                                              • _memset.LIBCMT ref: 00572700
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: _memset$Exception@8H_prolog3Throw
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3954392632-0
                                                                                                                              • Opcode ID: dfb8f1502ec594f49237b4172233581e2204fa0bd7f90ccdfaab0878f7964187
                                                                                                                              • Instruction ID: 57e4627e674aa0b94908f84f376420d6d7a1425f19b847318f5c1cd90d1e1cf4
                                                                                                                              • Opcode Fuzzy Hash: dfb8f1502ec594f49237b4172233581e2204fa0bd7f90ccdfaab0878f7964187
                                                                                                                              • Instruction Fuzzy Hash: 9A41D1B1700B019BDB249E6AD881B677BE9FF80354F20C92EF55ECB641EA34F9419B50
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                                • Part of subcall function 004B4C5C: __CxxThrowException@8.LIBCMT ref: 004B4C72
                                                                                                                                • Part of subcall function 004B4C5C: __EH_prolog3.LIBCMT ref: 004B4C7F
                                                                                                                              • _memset.LIBCMT ref: 004D28B4
                                                                                                                              • _memset.LIBCMT ref: 004D28DD
                                                                                                                                • Part of subcall function 004B3C8A: _malloc.LIBCMT ref: 004B3CA8
                                                                                                                              • _memset.LIBCMT ref: 004D2964
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: _memset$Exception@8H_prolog3Throw_malloc
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2916024377-0
                                                                                                                              • Opcode ID: f24e0b82de37896257f43158a9d79aaadf10faca8b6ae6627d0305b4c13d7e44
                                                                                                                              • Instruction ID: 9428f07e5876b9ac1f91ec52ee5f2dc89a956b587546566e78f593d03493d2e7
                                                                                                                              • Opcode Fuzzy Hash: f24e0b82de37896257f43158a9d79aaadf10faca8b6ae6627d0305b4c13d7e44
                                                                                                                              • Instruction Fuzzy Hash: 023103B17007019BD720AF6ACDE1A1BBBE5EB90354B10C92FF15ADB701D6B9E940CB54
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                                • Part of subcall function 004B4C5C: __CxxThrowException@8.LIBCMT ref: 004B4C72
                                                                                                                                • Part of subcall function 004B4C5C: __EH_prolog3.LIBCMT ref: 004B4C7F
                                                                                                                              • _memset.LIBCMT ref: 004C270B
                                                                                                                              • _memset.LIBCMT ref: 004C2730
                                                                                                                              • _memset.LIBCMT ref: 004C27A8
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: _memset$Exception@8H_prolog3Throw
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3954392632-0
                                                                                                                              • Opcode ID: cca0cfb1f7e56783b001057b2dbf6859836dc4f60ac66284293b3ba2ab0235d8
                                                                                                                              • Instruction ID: fa06b2c8758a7909894c4313d8569ec7728d4a5dec69a9af1b24ad551cccc6ac
                                                                                                                              • Opcode Fuzzy Hash: cca0cfb1f7e56783b001057b2dbf6859836dc4f60ac66284293b3ba2ab0235d8
                                                                                                                              • Instruction Fuzzy Hash: 1E31F6796007019BDB20AF2ACEC1E5B7AE5EB80758B10C43FE51ACB611D6F8E9418B58
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3.LIBCMT ref: 00445639
                                                                                                                                • Part of subcall function 0044555A: __EH_prolog3.LIBCMT ref: 00445561
                                                                                                                                • Part of subcall function 0044555A: RegConnectRegistryA.ADVAPI32(00000000,80000001,?), ref: 004455E3
                                                                                                                              • RegCreateKeyExA.ADVAPI32(?,?,00000000,00000000,?,?,?,?,?,00000000,?,00000008,00451A49,00000000,00020019,00000000), ref: 004456EA
                                                                                                                              • RegOpenKeyExA.KERNEL32(?,?,?,?,?,?,00000008,00451A49,00000000,00020019,00000000,00000000,00000000,00000000,?,0000005C), ref: 0044572A
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: H_prolog3$ConnectCreateOpenRegistry
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1903319790-0
                                                                                                                              • Opcode ID: 6cb1f7e5de44f9a705ba83b996efca93034e4766672fef9e5a95f2a2f325535d
                                                                                                                              • Instruction ID: 8b76dfa91d09497acb607cc84b412dd7995ac2c98ebe4b08f0be69fc36592031
                                                                                                                              • Opcode Fuzzy Hash: 6cb1f7e5de44f9a705ba83b996efca93034e4766672fef9e5a95f2a2f325535d
                                                                                                                              • Instruction Fuzzy Hash: 6831917150050AEFDF14EFA5C891AAE7BB5FF18314B10462EF416A72E1DB38AA11CB54
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • K32EnumProcesses.KERNEL32(?,00001000,?), ref: 004444B0
                                                                                                                              • _memset.LIBCMT ref: 00444526
                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00444562
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CloseEnumHandleProcesses_memset
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 716639067-0
                                                                                                                              • Opcode ID: 98e159adcf41f94d7fba03eab9677cbe43c1ddb8154a627813625bb765e53ec3
                                                                                                                              • Instruction ID: 9fc98dbffeb1dcd6ea9409312b49427caa0fd5a2fa9704ace820c8fda7a7ad1d
                                                                                                                              • Opcode Fuzzy Hash: 98e159adcf41f94d7fba03eab9677cbe43c1ddb8154a627813625bb765e53ec3
                                                                                                                              • Instruction Fuzzy Hash: D131CF30600614ABEB24DF65DC85AEB77F8FB89749B00446AE646C2151EB78EA448B28
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __time64.LIBCMT ref: 00449F08
                                                                                                                                • Part of subcall function 005B5F5F: GetSystemTimeAsFileTime.KERNEL32(?,?,?,?,00439F6A,00000000,00000010,00404C11,** [END] ProcessInBuffer !ReadFromDisk,00000001), ref: 005B5F6A
                                                                                                                                • Part of subcall function 005B5F5F: __aulldiv.LIBCMT ref: 005B5F8A
                                                                                                                              • FileTimeToLocalFileTime.KERNEL32(00000001,?,?), ref: 00449F18
                                                                                                                              • FileTimeToSystemTime.KERNEL32(?,?), ref: 00449F2E
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Time$File$System$Local__aulldiv__time64
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1325953181-0
                                                                                                                              • Opcode ID: 7d5eda5d7c17afcaa90afc124eb34680b6a17d4e7f5dbb10a19980429e78bceb
                                                                                                                              • Instruction ID: 137103f93c3a36310d6fcee4b1bc602af07ef2b4b6b640045022c8db07218818
                                                                                                                              • Opcode Fuzzy Hash: 7d5eda5d7c17afcaa90afc124eb34680b6a17d4e7f5dbb10a19980429e78bceb
                                                                                                                              • Instruction Fuzzy Hash: ED217A71A00219AADB188FA8D8416FFB7F8AF08711F10412FF816E6280FB38DD44DB58
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3_GS.LIBCMT ref: 0043F329
                                                                                                                              • lstrlenW.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 0043F371
                                                                                                                              • __fassign.LIBCMT ref: 0043F389
                                                                                                                                • Part of subcall function 005B7CE6: __wcstombs_l_helper.LIBCMT ref: 005B7CF6
                                                                                                                                • Part of subcall function 004019B2: _strlen.LIBCMT ref: 004019C2
                                                                                                                                • Part of subcall function 00405AB7: __mbsinc.LIBCMT ref: 00405AF2
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: H_prolog3___fassign__mbsinc__wcstombs_l_helper_strlenlstrlen
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3507903230-0
                                                                                                                              • Opcode ID: bae7098e8de5e4521b4184293ed22974e0d8bac9042f097458197bcfa5bbe6ce
                                                                                                                              • Instruction ID: 01b4a8a456310bc556cf941e9091665af5c5593e7d5aafa74801d30152924d29
                                                                                                                              • Opcode Fuzzy Hash: bae7098e8de5e4521b4184293ed22974e0d8bac9042f097458197bcfa5bbe6ce
                                                                                                                              • Instruction Fuzzy Hash: 71114CB1904108EBCB01AFA5CD49ADDBAF9AF8C308F50405AF001B7252DB796E008BA9
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • GetMessageA.USER32(00000030,00000000,00000000,00000000), ref: 004C1927
                                                                                                                              • TranslateMessage.USER32(00000030), ref: 004C1946
                                                                                                                              • DispatchMessageA.USER32(00000030), ref: 004C194D
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Message$DispatchTranslate
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1706434739-0
                                                                                                                              • Opcode ID: aa67f5c3532f9ed918bb61762df46c0d23c030e8761d42cb2870a2cf1cd8128f
                                                                                                                              • Instruction ID: 3a48fe3be2e58022b0479d476e5cf68954e2b1d9cd1a068b3aa2f2b679990756
                                                                                                                              • Opcode Fuzzy Hash: aa67f5c3532f9ed918bb61762df46c0d23c030e8761d42cb2870a2cf1cd8128f
                                                                                                                              • Instruction Fuzzy Hash: E5F054793141019B97A56B21AD58F3F37ADEF83715305945FF402DA521DB3CDD02C625
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000,?,?,00000000,005D7DB0), ref: 005D78E5
                                                                                                                              • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000,?,00000000,005D7DB0), ref: 005D78EF
                                                                                                                              • RtlInitializeCriticalSection.NTDLL(00766CDC), ref: 005D78F8
                                                                                                                                • Part of subcall function 005D77A8: __EH_prolog3.LIBCMT ref: 005D77AF
                                                                                                                                • Part of subcall function 005D77A8: CreateEventA.KERNEL32(00000000,00000001,00000001,00000000,?,?,?,?,00000008,005D790B,?,00000000,005D7DB0), ref: 005D7859
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CreateEvent$CriticalH_prolog3InitializeSection
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 853632984-0
                                                                                                                              • Opcode ID: 74f18d164a49f984b0b99c8118f0e208d626ed1b16c55c559a80bde23efdfc0f
                                                                                                                              • Instruction ID: 2098cc38ac30defdec77c0c00120e7876c1919a2f17b11f2b2b41c875d04ac40
                                                                                                                              • Opcode Fuzzy Hash: 74f18d164a49f984b0b99c8118f0e208d626ed1b16c55c559a80bde23efdfc0f
                                                                                                                              • Instruction Fuzzy Hash: 3CF030B25047546FD7219FAE9C84D57BBEDFB48714B40442FF18AC3650EAB5B8408B64
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • TranslateMessage.USER32(?), ref: 004037F0
                                                                                                                              • DispatchMessageA.USER32(?), ref: 004037FA
                                                                                                                              • PeekMessageA.USER32(?,00000000,00000000,00000000,00000001), ref: 00403809
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Message$DispatchPeekTranslate
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 4217535847-0
                                                                                                                              • Opcode ID: 4d1fa65f869119f8eb48531b1783fafcbdb02d815108c4e18a1bd46b40aef0ef
                                                                                                                              • Instruction ID: 230d1a7fd78e38e5e7e2ff1727be3fba21a708245e1fb99df8430c01b9c38188
                                                                                                                              • Opcode Fuzzy Hash: 4d1fa65f869119f8eb48531b1783fafcbdb02d815108c4e18a1bd46b40aef0ef
                                                                                                                              • Instruction Fuzzy Hash: FFE06DB3C0410AA7CF20AFA99C49C9F7FBCAB86701B008063F602E3140E2789602C7B0
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __getptd.LIBCMT ref: 005B99E5
                                                                                                                                • Part of subcall function 005C093E: __getptd_noexit.LIBCMT ref: 005C0941
                                                                                                                                • Part of subcall function 005C093E: __amsg_exit.LIBCMT ref: 005C094E
                                                                                                                              • __endthreadex.LIBCMT ref: 005B99F5
                                                                                                                                • Part of subcall function 005B99BA: __getptd_noexit.LIBCMT ref: 005B99BF
                                                                                                                                • Part of subcall function 005B99BA: __freeptd.LIBCMT ref: 005B99C9
                                                                                                                                • Part of subcall function 005B99BA: RtlExitUserThread.NTDLL(?,?,005B99FA,00000000), ref: 005B99D2
                                                                                                                                • Part of subcall function 005B99BA: __XcptFilter.LIBCMT ref: 005B9A06
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: __getptd_noexit$ExitFilterThreadUserXcpt__amsg_exit__endthreadex__freeptd__getptd
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 4175385852-0
                                                                                                                              • Opcode ID: 0f845f3f70725221d37237fa4b6275f3d2e7307b0e17be4a80889d17d95b1443
                                                                                                                              • Instruction ID: f6b0f23288c684e4ba658460e8918f9fb5ab2923cc7bb97a4101bc6ba6eebf78
                                                                                                                              • Opcode Fuzzy Hash: 0f845f3f70725221d37237fa4b6275f3d2e7307b0e17be4a80889d17d95b1443
                                                                                                                              • Instruction Fuzzy Hash: EEE0ECB19456059FEB08EBA0C85AF6D7F65FF85701F21404CF2015B2A2CA79AD40DF21
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3_catch.LIBCMT ref: 004049E1
                                                                                                                                • Part of subcall function 0040962D: SetFilePointer.KERNEL32(?,00000000,00000000,00000001,?,?,?,?,00403CB6,?,?,?,?,?,?,00000000), ref: 0040964D
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: FileH_prolog3_catchPointer
                                                                                                                              • String ID: %s.%d
                                                                                                                              • API String ID: 1029581113-645285463
                                                                                                                              • Opcode ID: 2cf28d0d7dbde8d696b693a3b024b2cc82cbbe99989841bf7c5819284448bd2d
                                                                                                                              • Instruction ID: f6bfabe15112e10d2021aedb37b825e30a7ba2fe20c25d73c94819169403aa61
                                                                                                                              • Opcode Fuzzy Hash: 2cf28d0d7dbde8d696b693a3b024b2cc82cbbe99989841bf7c5819284448bd2d
                                                                                                                              • Instruction Fuzzy Hash: B15160B1900609DFCB14DFA4C981AAFB7B4BF84314F10452EE566B76C1CB38BA00CB59
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3_catch.LIBCMT ref: 00403DCD
                                                                                                                                • Part of subcall function 00441FC9: __EH_prolog3.LIBCMT ref: 00441FD0
                                                                                                                              Strings
                                                                                                                              • INSTALL_STAGE_INSTALLING_FILES, xrefs: 00403EED
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: H_prolog3H_prolog3_catch
                                                                                                                              • String ID: INSTALL_STAGE_INSTALLING_FILES
                                                                                                                              • API String ID: 1882928916-3727005748
                                                                                                                              • Opcode ID: 6e002a23081e2c4f35d0827096b97d1c2ea42e4049f0585ad7a5560914da30d0
                                                                                                                              • Instruction ID: 4c4b225032fc98407ecc922abed6584a764cdc155a9d17f40ffa592a14ad15ef
                                                                                                                              • Opcode Fuzzy Hash: 6e002a23081e2c4f35d0827096b97d1c2ea42e4049f0585ad7a5560914da30d0
                                                                                                                              • Instruction Fuzzy Hash: 3F516771D1060A9BCB14DFA6C8556EEBBF1FF48322F20851DE452B76A0DB386A05CF94
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: H_prolog3
                                                                                                                              • String ID: --@@
                                                                                                                              • API String ID: 431132790-3308024793
                                                                                                                              • Opcode ID: 78ceb95e7cfcb1bc6b59dba87163bc5351280eb06869bca0bf503ec8fc5a9fda
                                                                                                                              • Instruction ID: ac2b5ca2e8aad6e44eb1495fd6908b05e63b1d67ac6e56c3b5bf998b027f2299
                                                                                                                              • Opcode Fuzzy Hash: 78ceb95e7cfcb1bc6b59dba87163bc5351280eb06869bca0bf503ec8fc5a9fda
                                                                                                                              • Instruction Fuzzy Hash: 373164719005099BCB04EBF8C856AEF7768AF25328F14835EB526B72D2DB386604CB65
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • _malloc.LIBCMT ref: 004B3CA8
                                                                                                                                • Part of subcall function 005B4B83: __FF_MSGBANNER.LIBCMT ref: 005B4B9C
                                                                                                                                • Part of subcall function 005B4B83: __NMSG_WRITE.LIBCMT ref: 005B4BA3
                                                                                                                                • Part of subcall function 005B4B83: RtlAllocateHeap.NTDLL(00000000,00000001,00000001), ref: 005B4BC8
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: AllocateHeap_malloc
                                                                                                                              • String ID: n<K
                                                                                                                              • API String ID: 501242067-804642527
                                                                                                                              • Opcode ID: 70ccda7115b5538b9a355c173a85d747d9f10a4687382083b19c9700fd6030eb
                                                                                                                              • Instruction ID: 425f89b3e108cb1748da0adde01facfce3b2915990464791145b534aac679131
                                                                                                                              • Opcode Fuzzy Hash: 70ccda7115b5538b9a355c173a85d747d9f10a4687382083b19c9700fd6030eb
                                                                                                                              • Instruction Fuzzy Hash: BBD0C23320811E675A211ED6DC005D6BF68AB817B13054022BC04E6210EA15DE0146E8
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • FreeLibrary.KERNEL32(00000000,00000000), ref: 00444151
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: FreeLibrary
                                                                                                                              • String ID: +DD
                                                                                                                              • API String ID: 3664257935-788365211
                                                                                                                              • Opcode ID: 7fa69a98f222113d5d6a5682390afbc78be1dae08846f69be65ebfc48afb6bc1
                                                                                                                              • Instruction ID: cb3643c5b2b4d7173b6a84c2f193ec15d5db4b101370a3427a0e7ffe636a3bd2
                                                                                                                              • Opcode Fuzzy Hash: 7fa69a98f222113d5d6a5682390afbc78be1dae08846f69be65ebfc48afb6bc1
                                                                                                                              • Instruction Fuzzy Hash: 45D0C9795102108BF7118F22EC0D71236A9B7A6726F40C85BD4118A1A0C7FDC884CF28
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • LoadLibraryA.KERNEL32(UxTheme.dll), ref: 0043FB3A
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: LibraryLoad
                                                                                                                              • String ID: UxTheme.dll
                                                                                                                              • API String ID: 1029625771-352951104
                                                                                                                              • Opcode ID: e22393b03e469b2d5d625147a5e59620f4a3889966a02facf619b83408b1e9d6
                                                                                                                              • Instruction ID: 0d1182f4eae971cf662eb17ef7ed9b1b947267e5cd31cab848660cfb067bf13b
                                                                                                                              • Opcode Fuzzy Hash: e22393b03e469b2d5d625147a5e59620f4a3889966a02facf619b83408b1e9d6
                                                                                                                              • Instruction Fuzzy Hash: 69C08C712123208FE3606F18AC06385BAE9EB87B2AF01A41FE899C3700C3B46C008F84
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: _memset
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2102423945-0
                                                                                                                              • Opcode ID: e6244bb53d62b9827d2097a900e9ea0134b4e67a69c837c7211b87c66968b982
                                                                                                                              • Instruction ID: 623ab72a5c3815ca52f40d0e73931cc74145f66951075847e6e990ea1ec32dd3
                                                                                                                              • Opcode Fuzzy Hash: e6244bb53d62b9827d2097a900e9ea0134b4e67a69c837c7211b87c66968b982
                                                                                                                              • Instruction Fuzzy Hash: 35612FB194421DAFEF24CF64CCC4BDAB7B9AB08300F0044FAE549B6282D6749E94DF55
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3.LIBCMT ref: 0048444A
                                                                                                                                • Part of subcall function 00461B2A: __EH_prolog3.LIBCMT ref: 00461B31
                                                                                                                                • Part of subcall function 004825AF: __EH_prolog3.LIBCMT ref: 004825B6
                                                                                                                              • _strlen.LIBCMT ref: 004844CE
                                                                                                                                • Part of subcall function 00403C07: _strnlen.LIBCMT ref: 00403C37
                                                                                                                                • Part of subcall function 00403C07: _memcpy_s.LIBCMT ref: 00403C6B
                                                                                                                                • Part of subcall function 004014A6: _memcpy_s.LIBCMT ref: 004014F6
                                                                                                                                • Part of subcall function 0044A6E6: __EH_prolog3.LIBCMT ref: 0044A6ED
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: H_prolog3$_memcpy_s$_strlen_strnlen
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3956432433-0
                                                                                                                              • Opcode ID: 2a6e9c8a6c2f35bb26e462877923e92feef1b0dacecf4ba4a417432369dc280d
                                                                                                                              • Instruction ID: 3663a5e60db5b3be0c3d28bc635fcabb65245f9e12fbb19a086d4e65796cdba2
                                                                                                                              • Opcode Fuzzy Hash: 2a6e9c8a6c2f35bb26e462877923e92feef1b0dacecf4ba4a417432369dc280d
                                                                                                                              • Instruction Fuzzy Hash: 25417371D00205AFDB14EBA9CC829BFB7B8EF55334B55061EF161B72D2DA385D008BA9
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3.LIBCMT ref: 005D77AF
                                                                                                                                • Part of subcall function 005D6FDF: SetEvent.KERNEL32(?,005D77E1,00000008,005D790B,?,00000000,005D7DB0), ref: 005D6FE2
                                                                                                                              • CreateEventA.KERNEL32(00000000,00000001,00000001,00000000,?,?,?,?,00000008,005D790B,?,00000000,005D7DB0), ref: 005D7859
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Event$CreateH_prolog3
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 4200046576-0
                                                                                                                              • Opcode ID: eb9662040770b0ae103a3b2a949fc92bca1c798c017083df6be7ced9e22b9e16
                                                                                                                              • Instruction ID: 3f04adaf6d1f566f914da4d060858ce2c58529d2388c069fb698ef11150c0f4f
                                                                                                                              • Opcode Fuzzy Hash: eb9662040770b0ae103a3b2a949fc92bca1c798c017083df6be7ced9e22b9e16
                                                                                                                              • Instruction Fuzzy Hash: C131943190450BAFDB24EFB8C99997EBBB5FF48301B00862BA41597781EB30E951DB91
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • LoadMenuA.USER32(?,?), ref: 004C6897
                                                                                                                              • DestroyMenu.USER32(?,?,?,?,?,?,?,00000000,?,?,?,?,?,0041042D,?,Setup Application), ref: 004C6912
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Menu$DestroyLoad
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 588275208-0
                                                                                                                              • Opcode ID: 0a5e2cf5542b02355b5516374b6d399ab414f2b15756e9a757885ce1624bb07c
                                                                                                                              • Instruction ID: 2cc6ca7f52f195958bdf57bedeb10de36ddf9c34aded3a0349cb1698e3ef9203
                                                                                                                              • Opcode Fuzzy Hash: 0a5e2cf5542b02355b5516374b6d399ab414f2b15756e9a757885ce1624bb07c
                                                                                                                              • Instruction Fuzzy Hash: 24214979600109EFCF01DF55C948DAA7BBAFF88350B22846AF84597221D735DE21DF64
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • SetFileAttributesA.KERNEL32(?,00000080), ref: 00404E7A
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: AttributesFile
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3188754299-0
                                                                                                                              • Opcode ID: b6dbd0e1bd343ddd81bc5c63ddd5315ba9a2b431d7f4237d61069310423c1954
                                                                                                                              • Instruction ID: 10466322e316144fae4e3b0826e3eda4152b836e30990e096f2836929df9b740
                                                                                                                              • Opcode Fuzzy Hash: b6dbd0e1bd343ddd81bc5c63ddd5315ba9a2b431d7f4237d61069310423c1954
                                                                                                                              • Instruction Fuzzy Hash: DA213BB5600205EFD7209F25D88095ABBB5FF88355B20883EF6499A690C735E980CBD4
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3_catch.LIBCMT ref: 00404EFD
                                                                                                                              • DeleteFileA.KERNEL32(?,0000000C), ref: 00404FAA
                                                                                                                                • Part of subcall function 0040962D: SetFilePointer.KERNEL32(?,00000000,00000000,00000001,?,?,?,?,00403CB6,?,?,?,?,?,?,00000000), ref: 0040964D
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: File$DeleteH_prolog3_catchPointer
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3963598556-0
                                                                                                                              • Opcode ID: a9ddcca6dbf9c5edc2f42dfc23696fc8e075db968b7a8cf04f83ec110f14a5d3
                                                                                                                              • Instruction ID: 9709beac7b1e45319a93a47515ac78f7f2f47d48cd15239805dedf14955f40cd
                                                                                                                              • Opcode Fuzzy Hash: a9ddcca6dbf9c5edc2f42dfc23696fc8e075db968b7a8cf04f83ec110f14a5d3
                                                                                                                              • Instruction Fuzzy Hash: 5C11AFB1600606DFCB21DF65888195B7BA1FFC5704B24843EFB05A6281D639D890CB9A
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                                • Part of subcall function 004B87F6: GetWindowLongA.USER32(?,000000F0), ref: 004B8801
                                                                                                                              • GetWindowRect.USER32(?,?), ref: 004BCFE3
                                                                                                                              • GetWindow.USER32(?,00000004), ref: 004BD000
                                                                                                                                • Part of subcall function 004B8974: IsWindowEnabled.USER32(?), ref: 004B897D
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Window$EnabledLongRect
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3170195891-0
                                                                                                                              • Opcode ID: 57b31ca22d54c06492331068916c95bde77e0bf4c651ab53af9036eb318f0feb
                                                                                                                              • Instruction ID: 51950e6a6e8df0d008177dc4729bea961426fc9a1b35c00e95105864991f6082
                                                                                                                              • Opcode Fuzzy Hash: 57b31ca22d54c06492331068916c95bde77e0bf4c651ab53af9036eb318f0feb
                                                                                                                              • Instruction Fuzzy Hash: 72116030A002049BCF24EF6AC844AEFB7F9AF98754F50009BE401A7211EB78DD42CB69
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • SetFilePointer.KERNEL32(?,?,?,00000000), ref: 0040118C
                                                                                                                              • GetLastError.KERNEL32(?,?,00000000), ref: 0040119A
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ErrorFileLastPointer
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2976181284-0
                                                                                                                              • Opcode ID: e71ff78fe9d1d678931d00fdb003892f89a636c29b92c59c42d52dd7430c14a9
                                                                                                                              • Instruction ID: 0e2aaf0c3e0af77ff8604a9acf290ee6c5f290eec8fbce575e00f235865a8dfe
                                                                                                                              • Opcode Fuzzy Hash: e71ff78fe9d1d678931d00fdb003892f89a636c29b92c59c42d52dd7430c14a9
                                                                                                                              • Instruction Fuzzy Hash: 2A01C471A10105BFCB18CF68D845EABB7F9EF4C710F24893BE612EB3A0D63499019B54
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: DeleteH_prolog3Object
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2942389277-0
                                                                                                                              • Opcode ID: 706ebbc755093a5d9d8a18f64f7e8e886ba9319beb28ab5bbd1b3db866458dcb
                                                                                                                              • Instruction ID: e3de53362e35915b99009c0e59d36622c7380ccfe596ee9b6f8297171005c6bd
                                                                                                                              • Opcode Fuzzy Hash: 706ebbc755093a5d9d8a18f64f7e8e886ba9319beb28ab5bbd1b3db866458dcb
                                                                                                                              • Instruction Fuzzy Hash: F721D170401B00DECB35EB68C9553EEBBA1AF40308F64856ED056276C6DB7D2A09CB2A
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3.LIBCMT ref: 0041D6AE
                                                                                                                                • Part of subcall function 00405AB7: __mbsinc.LIBCMT ref: 00405AF2
                                                                                                                              • _strlen.LIBCMT ref: 0041D6D9
                                                                                                                                • Part of subcall function 00403C07: _strnlen.LIBCMT ref: 00403C37
                                                                                                                                • Part of subcall function 00403C07: _memcpy_s.LIBCMT ref: 00403C6B
                                                                                                                                • Part of subcall function 00406EB6: __EH_prolog3.LIBCMT ref: 00406EBD
                                                                                                                                • Part of subcall function 00406EB6: _strlen.LIBCMT ref: 00406F7A
                                                                                                                                • Part of subcall function 00406EB6: IsWindow.USER32(?), ref: 00406FB7
                                                                                                                                • Part of subcall function 00406EB6: RedrawWindow.USER32(?,00000000,00000000,00000105,00000005), ref: 00407000
                                                                                                                                • Part of subcall function 0041D295: _memset.LIBCMT ref: 0041D328
                                                                                                                                • Part of subcall function 0041D295: MessageBoxA.USER32(00000000,?,026282D8,00000010), ref: 0041D38E
                                                                                                                                • Part of subcall function 004053C5: IsWindow.USER32(?), ref: 004053D5
                                                                                                                                • Part of subcall function 00405435: _strnlen.LIBCMT ref: 0040544E
                                                                                                                                • Part of subcall function 0040F7D6: __EH_prolog3_catch_GS.LIBCMT ref: 0040F7E0
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Window$H_prolog3_strlen_strnlen$H_prolog3_catch_MessageRedraw__mbsinc_memcpy_s_memset
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2626163449-0
                                                                                                                              • Opcode ID: c12d348f4e870654fca48f28d7014525eb314eaa7539487b0cfde81e42b4b109
                                                                                                                              • Instruction ID: 3d2cb502150bf57fa9faceea8c7b04f658fa715f275df4c26581434b428963e9
                                                                                                                              • Opcode Fuzzy Hash: c12d348f4e870654fca48f28d7014525eb314eaa7539487b0cfde81e42b4b109
                                                                                                                              • Instruction Fuzzy Hash: 6F015B35500148ABDB08FF65C856BED3B25AF51328F00816EB8156B2D2DF78AA44CA99
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: _memmove_s
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 800865076-0
                                                                                                                              • Opcode ID: 96b1094e8ff69239307f6b243ab5d868c27e43372049561afe5f8bbafe7f33c0
                                                                                                                              • Instruction ID: f27183513869212a4da24ad4136747741623ac209ef4a67712c033fab610d61f
                                                                                                                              • Opcode Fuzzy Hash: 96b1094e8ff69239307f6b243ab5d868c27e43372049561afe5f8bbafe7f33c0
                                                                                                                              • Instruction Fuzzy Hash: 3F018B32500108ABCF11BF95C885DADB769EF44354B50812BFD057B2A1DB3A9D60DF59
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • GetWindowTextLengthA.USER32(00000000), ref: 004C06B7
                                                                                                                              • GetWindowTextA.USER32(00000000,00000000,00000000), ref: 004C06CC
                                                                                                                                • Part of subcall function 00405435: _strnlen.LIBCMT ref: 0040544E
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: TextWindow$Length_strnlen
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1159536582-0
                                                                                                                              • Opcode ID: 076fd303d090c406907696a15ca8f38f2f6930f6e85743e471de7f63f5c2e697
                                                                                                                              • Instruction ID: 5c4937c2e2e014ec81a48cf3809eaa955872ad50b593ebb93feaca9ee9590088
                                                                                                                              • Opcode Fuzzy Hash: 076fd303d090c406907696a15ca8f38f2f6930f6e85743e471de7f63f5c2e697
                                                                                                                              • Instruction Fuzzy Hash: 62F09036104248EBCB01AF96DC18EBF37A9EBC9320B04401FF92587290CA389451CB65
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: _memcpy_s
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2001391462-0
                                                                                                                              • Opcode ID: bf3270726b1e6cdd97388ec0c93b56f6992d1f98cd07fd050026713c04a19370
                                                                                                                              • Instruction ID: e10f8e0dd46059571d7913495a7d2d67f72b569096e9015733705064427d2858
                                                                                                                              • Opcode Fuzzy Hash: bf3270726b1e6cdd97388ec0c93b56f6992d1f98cd07fd050026713c04a19370
                                                                                                                              • Instruction Fuzzy Hash: 69F012715012597BCF10AF56DC89CEF7F6CEE85754704041AFD1957212D634F960CBA4
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                                • Part of subcall function 004D303F: __EH_prolog3.LIBCMT ref: 004D3046
                                                                                                                              • GetCurrentThreadId.KERNEL32 ref: 004BE41E
                                                                                                                              • SetWindowsHookExA.USER32(00000005,004BE1A8,00000000,00000000), ref: 004BE42E
                                                                                                                                • Part of subcall function 004B4C5C: __CxxThrowException@8.LIBCMT ref: 004B4C72
                                                                                                                                • Part of subcall function 004B4C5C: __EH_prolog3.LIBCMT ref: 004B4C7F
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: H_prolog3$CurrentException@8HookThreadThrowWindows
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1415497866-0
                                                                                                                              • Opcode ID: 7ea2ca7ad50fe30f72e350f3ae467c7ca8a0107d4785d3a0b0e26a16f7bebcb8
                                                                                                                              • Instruction ID: 5780401fc2edf1c90f2b31025af2906d046a794e948bb3c981230ab5b122f8ef
                                                                                                                              • Opcode Fuzzy Hash: 7ea2ca7ad50fe30f72e350f3ae467c7ca8a0107d4785d3a0b0e26a16f7bebcb8
                                                                                                                              • Instruction Fuzzy Hash: E1F0E23124071067CB302B979806BD77AB9DBC0F6AF16052BE60546641CA78A84086BF
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • WriteFile.KERNEL32(?,?,?,?,00000000,7FFFFFFF,80000000,?,004045D4,?,00000000,?,00008000,?,00009011,00000000), ref: 004C1D60
                                                                                                                              • GetLastError.KERNEL32(?,?,004045D4,?,00000000,?,00008000,?,00009011,00000000), ref: 004C1D6D
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ErrorFileLastWrite
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 442123175-0
                                                                                                                              • Opcode ID: e6761d8dcf3d84b2c9de5956123e1aac6d773a16725031e72b32f39b8c96ff8f
                                                                                                                              • Instruction ID: bba89665e96726043d0c1c17ca459907c87cbe3a3f05df843f4ecd94134bdc27
                                                                                                                              • Opcode Fuzzy Hash: e6761d8dcf3d84b2c9de5956123e1aac6d773a16725031e72b32f39b8c96ff8f
                                                                                                                              • Instruction Fuzzy Hash: 3EF0A73A1006047BCB605F56DC04F57BB6DEF85731F10821FF92E95660DA35E800DBA4
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • IsWindow.USER32(?), ref: 004B8896
                                                                                                                                • Part of subcall function 004B4C5C: __CxxThrowException@8.LIBCMT ref: 004B4C72
                                                                                                                                • Part of subcall function 004B4C5C: __EH_prolog3.LIBCMT ref: 004B4C7F
                                                                                                                              • SetWindowTextA.USER32(?,?), ref: 004B88BE
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Window$Exception@8H_prolog3TextThrow
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3347280681-0
                                                                                                                              • Opcode ID: 2adde007ad8db28b4545fceeac66a921ebe40eb5de8707ca7c98ba86bc1df595
                                                                                                                              • Instruction ID: b5b46e4a1b6d179fca3762e1ded8144ada2f057a2d06b49014b07af564602dbf
                                                                                                                              • Opcode Fuzzy Hash: 2adde007ad8db28b4545fceeac66a921ebe40eb5de8707ca7c98ba86bc1df595
                                                                                                                              • Instruction Fuzzy Hash: AFF08C32100605DFCB306B55D808A97BBA9FB54361F44443FE58582A20DB359840CBA4
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • FindCloseChangeNotification.KERNEL32(?,?,00008DD8,004038C7,EDB88320,?,00008020,00000000,00000024), ref: 004C1FB8
                                                                                                                              • GetLastError.KERNEL32(?,?,00008DD8,004038C7,EDB88320,?,00008020,00000000,00000024), ref: 004C1FDC
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ChangeCloseErrorFindLastNotification
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1687624791-0
                                                                                                                              • Opcode ID: 059c31a56d95eb913fe4fb4bbcd500cde0c0e45f3636628489fcb700f6683d50
                                                                                                                              • Instruction ID: a43b792bec2f9e45bfe62cee496a7570d5e44b3cba210efd4c3b665b0893fab3
                                                                                                                              • Opcode Fuzzy Hash: 059c31a56d95eb913fe4fb4bbcd500cde0c0e45f3636628489fcb700f6683d50
                                                                                                                              • Instruction Fuzzy Hash: BFE06D360046105BC7209A39EC48E6777E9AFC57357258B1EF57AC75F08F3498068614
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • ActivateActCtx.KERNEL32(?,?,0072C050,00000010,004D5360,?,?,00000000,?,Button), ref: 004BABFD
                                                                                                                              • GetClassInfoA.USER32(?,?,?), ref: 004BAC1A
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ActivateClassInfo
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1231007168-0
                                                                                                                              • Opcode ID: 77d7a105247b624b27cf17d56ef42589795aba53838bccdeb988b3c7aef9f8b5
                                                                                                                              • Instruction ID: 93bc917edbfcb538415c6bcd59c112f5191d159347ea46cae13ffd3b71495c16
                                                                                                                              • Opcode Fuzzy Hash: 77d7a105247b624b27cf17d56ef42589795aba53838bccdeb988b3c7aef9f8b5
                                                                                                                              • Instruction Fuzzy Hash: 80F05870800219EBCF21AFA4DD09AEDBEB4BF08710F50806AF514A2161C7388A21DFA9
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • ReadFile.KERNEL32(?,?,00000000,00000000,00000000,00008DD8,?,004038BB,00000000,00008DD8,EDB88320,?,00008020,00000000,00000024), ref: 004C1D22
                                                                                                                              • GetLastError.KERNEL32(?,?,004038BB,00000000,00008DD8,EDB88320,?,00008020,00000000,00000024), ref: 004C1D2F
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ErrorFileLastRead
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1948546556-0
                                                                                                                              • Opcode ID: 18302fceabd99679a17bae29bcaff061beada81ef654700ac36232b7d24a2d63
                                                                                                                              • Instruction ID: fd2bbd7cfda3389531d2f27ff3c117c5a8d308a07c58243a45473a648bd7f24b
                                                                                                                              • Opcode Fuzzy Hash: 18302fceabd99679a17bae29bcaff061beada81ef654700ac36232b7d24a2d63
                                                                                                                              • Instruction Fuzzy Hash: 0BE0923A100208BBCF509F50DC04F9677ADEB18320F50C82AFA2AC6421D738E910DB94
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • ActivateActCtx.KERNEL32(?,00000000,0072C0F0,00000010,0050A8A2,UxTheme.dll,751F6910,?,0050A963,00000004,004E9366,00000000,00000004,0051D8CE), ref: 004BAED1
                                                                                                                              • LoadLibraryW.KERNEL32(00000020,?,0050A963,00000004,004E9366,00000000,00000004,0051D8CE,?,?,006B8DE4), ref: 004BAEE8
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ActivateLibraryLoad
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 389599620-0
                                                                                                                              • Opcode ID: a9e812d374c1d48b38ac055401c7988ba03ed6a33c3c6b4a47f94ebeb48c11ff
                                                                                                                              • Instruction ID: cfe34e711cd43dd5e217eb46453094d7ca14ef23f7d9b5981eb0129c798481fb
                                                                                                                              • Opcode Fuzzy Hash: a9e812d374c1d48b38ac055401c7988ba03ed6a33c3c6b4a47f94ebeb48c11ff
                                                                                                                              • Instruction Fuzzy Hash: 6AF01CB0C14219ABCF61AFA4DC09AEDBEB8BF08B10F108556F115A2151C6785A51DBA5
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                                • Part of subcall function 0042CA05: __EH_prolog3.LIBCMT ref: 0042CA0C
                                                                                                                              • IsWindow.USER32(?), ref: 0040F696
                                                                                                                              • SendMessageA.USER32(?,00000010), ref: 0040F6A7
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: H_prolog3MessageSendWindow
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3000044278-0
                                                                                                                              • Opcode ID: 7595935588cfea26c5f06aa20456d9b8895b6bb68a2a4329c49106542488ffe3
                                                                                                                              • Instruction ID: 03369c3d16597eb84a1caa73f82033c6e61af4135baf6c86965da822f5626120
                                                                                                                              • Opcode Fuzzy Hash: 7595935588cfea26c5f06aa20456d9b8895b6bb68a2a4329c49106542488ffe3
                                                                                                                              • Instruction Fuzzy Hash: 63E012305156009BDB349F31DC09A5ABA79FB55354B404A3BA082918B0FB395956DE1C
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • GetModuleHandleA.KERNEL32(?,?,004C811C,GetSaveFileNameA,?,?,004C8174,?,?,004C8CB6,?,?), ref: 004BBC05
                                                                                                                              • LoadLibraryA.KERNEL32(?,?,004C811C,GetSaveFileNameA,?,?,004C8174,?,?,004C8CB6,?,?), ref: 004BBC15
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: HandleLibraryLoadModule
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 4133054770-0
                                                                                                                              • Opcode ID: 07f7d6879b2a58102f4be396a89d8d8712eab542e092b3d5ce5f6796f8dcb6f3
                                                                                                                              • Instruction ID: 5e6668458fcd90784bfeccb0b20360c76bfb35b5799bf70c213c30286e767599
                                                                                                                              • Opcode Fuzzy Hash: 07f7d6879b2a58102f4be396a89d8d8712eab542e092b3d5ce5f6796f8dcb6f3
                                                                                                                              • Instruction Fuzzy Hash: BAE0B671515B11DFCB318F35E944A93BBE9EF54720B15C82EE4AAC2A20DB75E840DB50
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __lock.LIBCMT ref: 005C716D
                                                                                                                                • Part of subcall function 005C43D8: __mtinitlocknum.LIBCMT ref: 005C43EE
                                                                                                                                • Part of subcall function 005C43D8: __amsg_exit.LIBCMT ref: 005C43FA
                                                                                                                                • Part of subcall function 005C43D8: RtlEnterCriticalSection.NTDLL(?), ref: 005C4402
                                                                                                                              • __tzset_nolock.LIBCMT ref: 005C717E
                                                                                                                                • Part of subcall function 005C6A74: __lock.LIBCMT ref: 005C6A96
                                                                                                                                • Part of subcall function 005C6A74: ____lc_codepage_func.LIBCMT ref: 005C6ADD
                                                                                                                                • Part of subcall function 005C6A74: __getenv_helper_nolock.LIBCMT ref: 005C6AFF
                                                                                                                                • Part of subcall function 005C6A74: _free.LIBCMT ref: 005C6B36
                                                                                                                                • Part of subcall function 005C6A74: _strlen.LIBCMT ref: 005C6B3D
                                                                                                                                • Part of subcall function 005C6A74: __malloc_crt.LIBCMT ref: 005C6B44
                                                                                                                                • Part of subcall function 005C6A74: _strlen.LIBCMT ref: 005C6B5A
                                                                                                                                • Part of subcall function 005C6A74: _strcpy_s.LIBCMT ref: 005C6B68
                                                                                                                                • Part of subcall function 005C6A74: __invoke_watson.LIBCMT ref: 005C6B7D
                                                                                                                                • Part of subcall function 005C6A74: _free.LIBCMT ref: 005C6B8C
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: __lock_free_strlen$CriticalEnterSection____lc_codepage_func__amsg_exit__getenv_helper_nolock__invoke_watson__malloc_crt__mtinitlocknum__tzset_nolock_strcpy_s
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1828324828-0
                                                                                                                              • Opcode ID: ff786fe9bfa2bf07301908f0dc04e50a6070698d31f686b2c370f685a4b4868f
                                                                                                                              • Instruction ID: 11e3c72a1d31639d79664520584639fe690179cdb0575dad52ce0903828aca3c
                                                                                                                              • Opcode Fuzzy Hash: ff786fe9bfa2bf07301908f0dc04e50a6070698d31f686b2c370f685a4b4868f
                                                                                                                              • Instruction Fuzzy Hash: 5EE08C70495B569EC6256BE0691AF8CBD24BB88B23F248129B040294C2CAB81681CAE6
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • ___crtCorExitProcess.LIBCMT ref: 005B6017
                                                                                                                                • Part of subcall function 005B5FE4: GetModuleHandleW.KERNEL32(mscoree.dll,?,005B601C,?,?,005B4BB2,000000FF,0000001E,00000001,00000000,00000000,?,005C4E2D,?,00000001,?), ref: 005B5FEE
                                                                                                                                • Part of subcall function 005B5FE4: GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 005B5FFE
                                                                                                                              • ExitProcess.KERNEL32 ref: 005B6020
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ExitProcess$AddressHandleModuleProc___crt
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2427264223-0
                                                                                                                              • Opcode ID: eb5ddc89799c9acec53768ca0820a2e9a94691fcade5ddb4911107f1734abd1a
                                                                                                                              • Instruction ID: 30af643087ab2adc2d35e2618f40d49e364d81bcbec9b2c30b68a258173e47b9
                                                                                                                              • Opcode Fuzzy Hash: eb5ddc89799c9acec53768ca0820a2e9a94691fcade5ddb4911107f1734abd1a
                                                                                                                              • Instruction Fuzzy Hash: FEB09231008108BBCF053F52DC0EC997F2AFB803A1B18606AFC0809071EF72AD92EA80
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: H_prolog3
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 431132790-0
                                                                                                                              • Opcode ID: b54ee6c07d3b9ad21387d1238cfcfde01e7e7b4555c61abd5c7f95925b75f0b8
                                                                                                                              • Instruction ID: 34cfd3ddcf7c302560ad8dc5e815c8d582334ae0fa4df6f7174739a4f93885d4
                                                                                                                              • Opcode Fuzzy Hash: b54ee6c07d3b9ad21387d1238cfcfde01e7e7b4555c61abd5c7f95925b75f0b8
                                                                                                                              • Instruction Fuzzy Hash: FD024F71200A046FC656E76688A1FBE77EF6F8D304F08081EF19BD2192DF2DA5469B25
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                                • Part of subcall function 004C2293: __EH_prolog3_GS.LIBCMT ref: 004C229D
                                                                                                                                • Part of subcall function 004C2293: GetFullPathNameA.KERNEL32(00000000,00000104,?,?,00000158,004C2516,?,00000000,?,?,00008DD8,00000000), ref: 004C22DB
                                                                                                                                • Part of subcall function 004C2293: __cftof.LIBCMT ref: 004C22EF
                                                                                                                                • Part of subcall function 004019B2: _strlen.LIBCMT ref: 004019C2
                                                                                                                              • CreateFileA.KERNEL32(00000000,80000000,00000000,0000000C,00000003,00000080,00000000,?,?,00000000,?,?,00008DD8,00000000), ref: 004C2631
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CreateFileFullH_prolog3_NamePath__cftof_strlen
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3007231952-0
                                                                                                                              • Opcode ID: f41c2b953a5b2a5d399d489937771e1a2f79567923e31cd65ff6f88e3fb6b36c
                                                                                                                              • Instruction ID: ff9cb5e6a695ad4d079df55aad441010118bf4e6c243a329ae6933dbcf602d0e
                                                                                                                              • Opcode Fuzzy Hash: f41c2b953a5b2a5d399d489937771e1a2f79567923e31cd65ff6f88e3fb6b36c
                                                                                                                              • Instruction Fuzzy Hash: D351E279600209ABEB65CB15CE52FEBB7A4EB44304F10469FE156D2290D7FC9AC1CF58
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: H_prolog3
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 431132790-0
                                                                                                                              • Opcode ID: 91074d5cbc61c23ce122bd56be1a14e547e5e16098cf9f53adf33df1a250c558
                                                                                                                              • Instruction ID: b6eee3dec6818e159f9845e6a404ee987187129b1927a62353b5342264f8e3f4
                                                                                                                              • Opcode Fuzzy Hash: 91074d5cbc61c23ce122bd56be1a14e547e5e16098cf9f53adf33df1a250c558
                                                                                                                              • Instruction Fuzzy Hash: 22519E30600744CBCB28EFF5C5A57EEB7A1AF65304F1049AED0ABA7282CF786944C719
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3.LIBCMT ref: 00419E0D
                                                                                                                                • Part of subcall function 00410A95: __EH_prolog3.LIBCMT ref: 00410A9C
                                                                                                                                • Part of subcall function 0043F48F: __EH_prolog3.LIBCMT ref: 0043F496
                                                                                                                                • Part of subcall function 0043F5B2: __EH_prolog3.LIBCMT ref: 0043F5B9
                                                                                                                                • Part of subcall function 00401BAB: __EH_prolog3.LIBCMT ref: 00401BB2
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: H_prolog3
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 431132790-0
                                                                                                                              • Opcode ID: ce18bebf4519b9a2f455ce5f8d78bec6a95f9a0cbefa2adb54ec09467f166b3c
                                                                                                                              • Instruction ID: 47e46f9915befb007c79a4bf2bee00be7471ee70f50fcf2a21a9439a16f8553d
                                                                                                                              • Opcode Fuzzy Hash: ce18bebf4519b9a2f455ce5f8d78bec6a95f9a0cbefa2adb54ec09467f166b3c
                                                                                                                              • Instruction Fuzzy Hash: BE517134800684EDD716F7B5C956BDEBBA81F21308F80449EA09BA71D3DE786608D77E
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3.LIBCMT ref: 004B5F99
                                                                                                                                • Part of subcall function 004B4C5C: __CxxThrowException@8.LIBCMT ref: 004B4C72
                                                                                                                                • Part of subcall function 004B4C5C: __EH_prolog3.LIBCMT ref: 004B4C7F
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: H_prolog3$Exception@8Throw
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2489616738-0
                                                                                                                              • Opcode ID: 744b44ba779d7d81834d278857956b34d24a7b0d765aa13c3240b71712506d9b
                                                                                                                              • Instruction ID: 09910c88cec7e345d8f6d56538c75f10c720b5706539e86f403e1ac97648194b
                                                                                                                              • Opcode Fuzzy Hash: 744b44ba779d7d81834d278857956b34d24a7b0d765aa13c3240b71712506d9b
                                                                                                                              • Instruction Fuzzy Hash: 76415FB1500B018FD728DF6AC49166ABBF5FF58304B004A2EE09B87B91D738B905CB54
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: _memset
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2102423945-0
                                                                                                                              • Opcode ID: fd39d0818b8892fd6da4b0b0c4f91ae7244d35f2ec04f83597fca4d127a3c411
                                                                                                                              • Instruction ID: 3783f46d9874d75426d8784619e32ef5638b64024784f4afb11b78df1a36e4f5
                                                                                                                              • Opcode Fuzzy Hash: fd39d0818b8892fd6da4b0b0c4f91ae7244d35f2ec04f83597fca4d127a3c411
                                                                                                                              • Instruction Fuzzy Hash: EC2126322006196BC330EE9EC991D9B7799EFD1368710862FF9288B341DA75FD05C794
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: H_prolog3_
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2427045233-0
                                                                                                                              • Opcode ID: 82e6ed7f663d2e58a0b1be4280b06baa61df1b5eece5cec47f81aa6b51787291
                                                                                                                              • Instruction ID: 1ddb9baa0d3e5b840bbef5945d981b50a40a0aa87d8214c813f6981836646acc
                                                                                                                              • Opcode Fuzzy Hash: 82e6ed7f663d2e58a0b1be4280b06baa61df1b5eece5cec47f81aa6b51787291
                                                                                                                              • Instruction Fuzzy Hash: 2F315C7090112C9BDB28EB65CC52BEDB775AF45308F4041EEA109B31E2DB386E85CF65
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3.LIBCMT ref: 00445F65
                                                                                                                                • Part of subcall function 004458D4: __EH_prolog3.LIBCMT ref: 004458DB
                                                                                                                                • Part of subcall function 004458D4: RegQueryValueExA.KERNEL32(?,00000000,00000000,?,00000000,?,00000000,NoName,0000000C,00446312,00000000,?,00000000,00000006,00000000,?), ref: 00445994
                                                                                                                                • Part of subcall function 004019B2: _strlen.LIBCMT ref: 004019C2
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: H_prolog3$QueryValue_strlen
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2713988897-0
                                                                                                                              • Opcode ID: 4ecb9f7cb707de0302e7b2ec67c22333ad6b5aefab3a62529ef2570931bc5c24
                                                                                                                              • Instruction ID: 0a384c2bad536400c754a2f014aff6f5f7d79f9a97a8a6906887eae54cd8aed0
                                                                                                                              • Opcode Fuzzy Hash: 4ecb9f7cb707de0302e7b2ec67c22333ad6b5aefab3a62529ef2570931bc5c24
                                                                                                                              • Instruction Fuzzy Hash: 5F314A7290021ACFDF14DFE4C8815BFBBB5BF44304F14412FE511A6292CB385A55CBAA
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3_catch_GS.LIBCMT ref: 004BD048
                                                                                                                                • Part of subcall function 004D303F: __EH_prolog3.LIBCMT ref: 004D3046
                                                                                                                                • Part of subcall function 004B4C5C: __CxxThrowException@8.LIBCMT ref: 004B4C72
                                                                                                                                • Part of subcall function 004B4C5C: __EH_prolog3.LIBCMT ref: 004B4C7F
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: H_prolog3$Exception@8H_prolog3_catch_Throw
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2285297229-0
                                                                                                                              • Opcode ID: a9c04a5b041187d37d91877f52007bf96dba8ca561945c74f4beca3ce84421f6
                                                                                                                              • Instruction ID: 35d602cffc451bb9ce51de340e279898be0ece3b500f6aa5275223d5c43514cb
                                                                                                                              • Opcode Fuzzy Hash: a9c04a5b041187d37d91877f52007bf96dba8ca561945c74f4beca3ce84421f6
                                                                                                                              • Instruction Fuzzy Hash: 6031F871E00209DFCF04DFA9C8819DEBBB6BF88314F11446AE905AB251D774A941CBA5
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3.LIBCMT ref: 00466DFF
                                                                                                                                • Part of subcall function 00459443: lua_getfield.LUA5.1(?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459455
                                                                                                                                • Part of subcall function 00459443: lua_pushstring.LUA5.1(?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459460
                                                                                                                                • Part of subcall function 00459443: lua_gettable.LUA5.1(?,000000FE,?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459468
                                                                                                                                • Part of subcall function 00459443: lua_remove.LUA5.1(?,000000FE,?,000000FE,?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459470
                                                                                                                                • Part of subcall function 00459443: lua_type.LUA5.1(?,000000FF,?,000000FE,?,000000FE,?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459478
                                                                                                                                • Part of subcall function 00459443: lua_pcall.LUA5.1(?,00000000,00000000,00000000), ref: 0045948B
                                                                                                                                • Part of subcall function 00459443: lua_remove.LUA5.1(?,000000FF), ref: 0045949A
                                                                                                                                • Part of subcall function 004597A0: __EH_prolog3.LIBCMT ref: 004597A7
                                                                                                                                • Part of subcall function 004597A0: lua_gettop.LUA5.1(?,00000000,00000000,00000008,004076D1,?,00000002,?), ref: 004597D3
                                                                                                                                • Part of subcall function 00459852: __EH_prolog3.LIBCMT ref: 00459859
                                                                                                                                • Part of subcall function 00459852: lua_tolstring.LUA5.1(?,?,00000000,00000000,00000000,0000000C,004082AF,?,00000002,?,00000001,?,00000002), ref: 0045988A
                                                                                                                                • Part of subcall function 00401BAB: __EH_prolog3.LIBCMT ref: 00401BB2
                                                                                                                                • Part of subcall function 0045974C: __EH_prolog3.LIBCMT ref: 00459753
                                                                                                                                • Part of subcall function 004014A6: _memcpy_s.LIBCMT ref: 004014F6
                                                                                                                                • Part of subcall function 0044CBB0: __EH_prolog3_GS.LIBCMT ref: 0044CBBA
                                                                                                                                • Part of subcall function 0044CBB0: _strlen.LIBCMT ref: 0044CBF9
                                                                                                                                • Part of subcall function 0044CBB0: _memset.LIBCMT ref: 0044CC23
                                                                                                                                • Part of subcall function 0044CBB0: SetCurrentDirectoryA.KERNEL32(?), ref: 0044CC8D
                                                                                                                                • Part of subcall function 0044CBB0: CreateDirectoryA.KERNEL32(?,00000000), ref: 0044CC9F
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: H_prolog3$Directorylua_remove.$CreateCurrentH_prolog3__memcpy_s_memset_strlenlua_getfield.lua_gettable.lua_gettop.lua_pcall.lua_pushstring.lua_tolstring.lua_type.
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2899551767-0
                                                                                                                              • Opcode ID: 72af5e0a08816f0170062f9f09a885833ef6b2a960a2ebe063d85ec001510ee5
                                                                                                                              • Instruction ID: 1e8488d5594155b11a25db18a69d6b6ff1ec418ed2b32236f21ab301b3b40ea5
                                                                                                                              • Opcode Fuzzy Hash: 72af5e0a08816f0170062f9f09a885833ef6b2a960a2ebe063d85ec001510ee5
                                                                                                                              • Instruction Fuzzy Hash: 7F2151728002059BDB04EBA5C847BBE7774AF11328F28055EF550772D2DA7C5A4487A9
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3.LIBCMT ref: 0048BD07
                                                                                                                                • Part of subcall function 004B7F10: DeleteObject.GDI32(00000000), ref: 004B7F1F
                                                                                                                                • Part of subcall function 004025A1: __EH_prolog3_catch_GS.LIBCMT ref: 004025AB
                                                                                                                                • Part of subcall function 00489B68: __EH_prolog3.LIBCMT ref: 00489B6F
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: H_prolog3$DeleteH_prolog3_catch_Object
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3005623789-0
                                                                                                                              • Opcode ID: 666a8d487d370905c94483db3d1d733d4f7bcdd364d7cbb9819042d27e0edc82
                                                                                                                              • Instruction ID: 00c3991bfe3d78ba08a411d1603922248540fea42ed9a35973da0ea0aefe6159
                                                                                                                              • Opcode Fuzzy Hash: 666a8d487d370905c94483db3d1d733d4f7bcdd364d7cbb9819042d27e0edc82
                                                                                                                              • Instruction Fuzzy Hash: 48214D34405B84DED725FBB5C1667EDBBA0AF25308F54888DD49A132C2DF782709D72A
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3.LIBCMT ref: 00449FD1
                                                                                                                                • Part of subcall function 00405B76: __EH_prolog3.LIBCMT ref: 00405B7D
                                                                                                                                • Part of subcall function 00449EEE: __time64.LIBCMT ref: 00449F08
                                                                                                                                • Part of subcall function 00449EEE: FileTimeToLocalFileTime.KERNEL32(00000001,?,?), ref: 00449F18
                                                                                                                                • Part of subcall function 00449EEE: FileTimeToSystemTime.KERNEL32(?,?), ref: 00449F2E
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Time$File$H_prolog3$LocalSystem__time64
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1704945122-0
                                                                                                                              • Opcode ID: 6c3cafa34ab455583b4a186e846650d15654d0f72975b27b90bc4934b2b588d1
                                                                                                                              • Instruction ID: 8edd6162f4f81386a2219fc17730774e422d45b40ca8196191fbfbed2052983f
                                                                                                                              • Opcode Fuzzy Hash: 6c3cafa34ab455583b4a186e846650d15654d0f72975b27b90bc4934b2b588d1
                                                                                                                              • Instruction Fuzzy Hash: A8113372400609ABC714EFA5C881ADBB7F8FF18314B14862EF556D7681EB38F654CBA4
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: _memcpy_s
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2001391462-0
                                                                                                                              • Opcode ID: 9dddd9812740acf6309119ac11461552adba8f76e61a688046cda27d89329e2e
                                                                                                                              • Instruction ID: d8fd880ea3f8ec5dadecaff8660c66f2118ea668a4eecb3c5a83ed41aefea348
                                                                                                                              • Opcode Fuzzy Hash: 9dddd9812740acf6309119ac11461552adba8f76e61a688046cda27d89329e2e
                                                                                                                              • Instruction Fuzzy Hash: 9A015AB5600204AFD700DFA8C885CAABBA8FF49358B1045AEF955E7361DB75ED00CA64
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • IsWindow.USER32(?), ref: 0042001A
                                                                                                                                • Part of subcall function 004B894D: ShowWindow.USER32(?,?,?,004B6C70,00000000,0000E146,00000000,?,?,00402098,0000002C,0000000A), ref: 004B895E
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Window$Show
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 990937876-0
                                                                                                                              • Opcode ID: d80afbce797d1d91d63c43501ce3f6093879a1fdbe9a40adc6a26084fa7dc238
                                                                                                                              • Instruction ID: 0059cb2f85582c594cbf677edbae5ecea8e0ecd1c3bee1c144135006f980bc30
                                                                                                                              • Opcode Fuzzy Hash: d80afbce797d1d91d63c43501ce3f6093879a1fdbe9a40adc6a26084fa7dc238
                                                                                                                              • Instruction Fuzzy Hash: 420188353006108FE721AB28E844B7A33E6BF80715F48405EE49A8B362CF29EC01CB99
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3.LIBCMT ref: 004D3046
                                                                                                                                • Part of subcall function 004B4C5C: __CxxThrowException@8.LIBCMT ref: 004B4C72
                                                                                                                                • Part of subcall function 004B4C5C: __EH_prolog3.LIBCMT ref: 004B4C7F
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: H_prolog3$Exception@8Throw
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2489616738-0
                                                                                                                              • Opcode ID: 88b59579be12c39c5554ba635bc1fa668eae106899fd88567c371986c63ec5ce
                                                                                                                              • Instruction ID: 9b10b40ea2fdd3bb14725b35e422f5a388c3696fdd90f1f3fb94d67d1dc2e190
                                                                                                                              • Opcode Fuzzy Hash: 88b59579be12c39c5554ba635bc1fa668eae106899fd88567c371986c63ec5ce
                                                                                                                              • Instruction Fuzzy Hash: 3901B5301002068BCB29FF35C8263AE3AA2AB51356F24842FE54187390DFBCCD00C759
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • WriteFile.KERNEL32(?,?,00400000,00000000,00000000), ref: 00401119
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: FileWrite
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3934441357-0
                                                                                                                              • Opcode ID: 737286a37961cd1bf920fb7793b9182856de261f3294f5bd5c4be44f4ad453c9
                                                                                                                              • Instruction ID: fd0ce55e1d8b475e94c382aa1f117de81b36cac8a70a1f4a7569a9fe7c6bb526
                                                                                                                              • Opcode Fuzzy Hash: 737286a37961cd1bf920fb7793b9182856de261f3294f5bd5c4be44f4ad453c9
                                                                                                                              • Instruction Fuzzy Hash: E7F04F362142459BDB188E59DC007AB73AAFF84771F04443FFD9497690DB74DC108B94
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • ReadFile.KERNEL32(?,?,00400000,00000000,00000000), ref: 004010BF
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: FileRead
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2738559852-0
                                                                                                                              • Opcode ID: d16d3f1bc7910b5c5ebed88e9fc9793a28bda42857519fe0fb2439fef4123a45
                                                                                                                              • Instruction ID: e1bf84e88daaaf2509aabbbb5d847b9b5f02ed78212a20b108d70aa10a2bcbc7
                                                                                                                              • Opcode Fuzzy Hash: d16d3f1bc7910b5c5ebed88e9fc9793a28bda42857519fe0fb2439fef4123a45
                                                                                                                              • Instruction Fuzzy Hash: 54F04F36210245ABEB148E59DC007AB73A9FF84371F05443FFD9497790D779D8908B94
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • DestroyWindow.USER32(?,?,00000000,?,?,004BF875,00000004,00401D99), ref: 004BC11B
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: DestroyWindow
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3375834691-0
                                                                                                                              • Opcode ID: 12dcc94864c201e898f2ebc25172f21333b9b77f9d783bd0891a24de6e76c733
                                                                                                                              • Instruction ID: 568c9728df4464269c6de650153aa71730d2cf4722e92b3938b34ea842d2de8b
                                                                                                                              • Opcode Fuzzy Hash: 12dcc94864c201e898f2ebc25172f21333b9b77f9d783bd0891a24de6e76c733
                                                                                                                              • Instruction Fuzzy Hash: 15F03135600A00CF4B32AA69D8C08A773E6EBC4351325491FE0C6D6712EA28DC42CF29
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: _memcpy_s
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2001391462-0
                                                                                                                              • Opcode ID: 39e4f229af4e30c8d53802847369c1d014af499fde2e25785608ad57cc278073
                                                                                                                              • Instruction ID: 393fc8767cacaa3764580e8698a10bd688945135bb74fefa78c0aeaad2ec02b5
                                                                                                                              • Opcode Fuzzy Hash: 39e4f229af4e30c8d53802847369c1d014af499fde2e25785608ad57cc278073
                                                                                                                              • Instruction Fuzzy Hash: 73F09632200140A7DB206E598C05E6F77A9DF91B54F14443FFA54F62A1D67798109AAD
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3.LIBCMT ref: 0043F496
                                                                                                                                • Part of subcall function 0043F3CE: __EH_prolog3.LIBCMT ref: 0043F3D5
                                                                                                                                • Part of subcall function 0043F3CE: __time64.LIBCMT ref: 0043F3EE
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: H_prolog3$__time64
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1961665919-0
                                                                                                                              • Opcode ID: 6ce4192f22f41713f400a727332b2a39af6f3e942b352b10085a309da6721ed9
                                                                                                                              • Instruction ID: e42b9f65b37361f6490ca16654b7a180aad3da059e86116934e769f3e4921e38
                                                                                                                              • Opcode Fuzzy Hash: 6ce4192f22f41713f400a727332b2a39af6f3e942b352b10085a309da6721ed9
                                                                                                                              • Instruction Fuzzy Hash: 76018471C00A40AED716FFA5C8467DEB7E86F50318F80455EB047E6192DEB8AA09CB6D
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3.LIBCMT ref: 0044A6ED
                                                                                                                                • Part of subcall function 00485930: __EH_prolog3.LIBCMT ref: 00485937
                                                                                                                                • Part of subcall function 00485930: __time64.LIBCMT ref: 0048598D
                                                                                                                                • Part of subcall function 00485930: __time64.LIBCMT ref: 00485993
                                                                                                                                • Part of subcall function 00485930: __time64.LIBCMT ref: 00485999
                                                                                                                                • Part of subcall function 0044A06A: __EH_prolog3_GS.LIBCMT ref: 0044A074
                                                                                                                                • Part of subcall function 0044A06A: FindFirstFileA.KERNEL32(?,?,00000148,0041F1AF,?,?,?,?,00000104,?,00000000), ref: 0044A089
                                                                                                                                • Part of subcall function 0044A06A: FindClose.KERNEL32(00000000,?,?,00000001,?,?,?,?,?,?,00000104,?,00000000), ref: 0044A0C6
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: __time64$FindH_prolog3$CloseFileFirstH_prolog3_
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 4146640304-0
                                                                                                                              • Opcode ID: a1bcbbc4a30aaf6df79075bd7ed9f8308d213629a28d2355651a8634fd2ae646
                                                                                                                              • Instruction ID: 81549d7dddf35ac21028f3018a2ad4e8f29330a37daaa7d160e8f0fcd0ae93de
                                                                                                                              • Opcode Fuzzy Hash: a1bcbbc4a30aaf6df79075bd7ed9f8308d213629a28d2355651a8634fd2ae646
                                                                                                                              • Instruction Fuzzy Hash: F5F08C31910119ABDB18EFE8C806BDCBB60BF24328F54860DF415AB3D6CB789A05CB95
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • ResumeThread.KERNEL32(?,?,00766C98,005D78B3,?,?,?,?,00000008,005D790B,?,00000000,005D7DB0), ref: 005D70DF
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ResumeThread
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 947044025-0
                                                                                                                              • Opcode ID: 1c1b6921be856c63e3ae9c46fd72be89775b898bcd9533865af811849bae6022
                                                                                                                              • Instruction ID: 86c7be887ec7c1b31b44e063d5f279947f38e8f4a93e5cf6394cf27351513c2a
                                                                                                                              • Opcode Fuzzy Hash: 1c1b6921be856c63e3ae9c46fd72be89775b898bcd9533865af811849bae6022
                                                                                                                              • Instruction Fuzzy Hash: CBF0A0351086044E8B38CE1DD8588A6BB96AF89320315861FD97B87BE1DE60BC82CF00
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • PostMessageA.USER32(?,00000362,0000E001,00000000), ref: 004C4810
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: MessagePost
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 410705778-0
                                                                                                                              • Opcode ID: a8569bb7c6968e71bb9b6fee31d299d4f2f0d38daeaf7b9fb219c4803eecf9a7
                                                                                                                              • Instruction ID: 8cd3648e401eff5dfaffd811c479b16f5d50dda1588a98380e5f254167e490bc
                                                                                                                              • Opcode Fuzzy Hash: a8569bb7c6968e71bb9b6fee31d299d4f2f0d38daeaf7b9fb219c4803eecf9a7
                                                                                                                              • Instruction Fuzzy Hash: 35F0A7342105006BCB201F358C05FA977D5EF45730F11072BF955962E0CBB5D9409654
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: H_prolog3_catch
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3886170330-0
                                                                                                                              • Opcode ID: cb61f555d0003d5a84a893c439963661690f428a1aa8cf7adfe6cbb7ed9b99e4
                                                                                                                              • Instruction ID: f57176400a2e8db19faa0f26fc1d71298f8b8d1649e094a28a4b65491ccb419c
                                                                                                                              • Opcode Fuzzy Hash: cb61f555d0003d5a84a893c439963661690f428a1aa8cf7adfe6cbb7ed9b99e4
                                                                                                                              • Instruction Fuzzy Hash: C801A4B4900209CFDB08DF99C085AEDBBF1BF98300F10806EE809AB351DA706941CF64
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: H_prolog3
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 431132790-0
                                                                                                                              • Opcode ID: 21b44d4ef5729340bbcdf14e1cfc1f86120f2ff158bc182162681a283508a673
                                                                                                                              • Instruction ID: c377a5cafc5b397f9798f995e224054fdece02fea5b6d3a1c83eb9c6d8866aec
                                                                                                                              • Opcode Fuzzy Hash: 21b44d4ef5729340bbcdf14e1cfc1f86120f2ff158bc182162681a283508a673
                                                                                                                              • Instruction Fuzzy Hash: F8F090745017018BDB64EFA4C64675EBBE1BF18304F90659DE542976D2DB78FA00CB48
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • SetFilePointer.KERNEL32(?,00000000,00000000,00000001,?,?,?,?,00403CB6,?,?,?,?,?,?,00000000), ref: 0040964D
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: FilePointer
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 973152223-0
                                                                                                                              • Opcode ID: 4f16980afffdedc01ac7431d0324489a5f8f0009f096265cab29818fe86be34f
                                                                                                                              • Instruction ID: 3caaf326fbabbe74bf1658b1ca7b05505cab82d0c084d78479f47485b56d7096
                                                                                                                              • Opcode Fuzzy Hash: 4f16980afffdedc01ac7431d0324489a5f8f0009f096265cab29818fe86be34f
                                                                                                                              • Instruction Fuzzy Hash: 6CE0E5B1900214BFDB04DB55DC45EEEB7BDEF88714F108169F514E7290E275AE418694
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3.LIBCMT ref: 00405B26
                                                                                                                                • Part of subcall function 0040588A: _memcpy_s.LIBCMT ref: 004058AB
                                                                                                                                • Part of subcall function 0040588A: _memcpy_s.LIBCMT ref: 004058BB
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: _memcpy_s$H_prolog3
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1888667434-0
                                                                                                                              • Opcode ID: 86d6c9abd8ec275428fa5454b7acb60ea51a2a5d9e49945607cc6d18155f5dd3
                                                                                                                              • Instruction ID: bf621cff12e37e08e620ce67135f1ed7af3f448e948334f85dda5d4bfe59561b
                                                                                                                              • Opcode Fuzzy Hash: 86d6c9abd8ec275428fa5454b7acb60ea51a2a5d9e49945607cc6d18155f5dd3
                                                                                                                              • Instruction Fuzzy Hash: 28F03AB9900604AFDF04EF54C849BAEBB75FF44325F108448F9156F281C7B5AE10CB98
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • CreateFileA.KERNEL32(?,?,00000001,00000000,?,00000080,00000000), ref: 00401035
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CreateFile
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 823142352-0
                                                                                                                              • Opcode ID: 4f3b07bd40f3d522c7aee41185788622155d2c63125d41ec50d1eaf27111335f
                                                                                                                              • Instruction ID: 2c7a2793617e4f947822ac07c5b0ec67816180b1c4a959a4a58cf2a9e728180f
                                                                                                                              • Opcode Fuzzy Hash: 4f3b07bd40f3d522c7aee41185788622155d2c63125d41ec50d1eaf27111335f
                                                                                                                              • Instruction Fuzzy Hash: 7EE086F16A42086FF7084E34EC06F753399D705B25F144B69BD1AC56E0E675A8509510
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • IsWindow.USER32(?), ref: 004053D5
                                                                                                                                • Part of subcall function 004B894D: ShowWindow.USER32(?,?,?,004B6C70,00000000,0000E146,00000000,?,?,00402098,0000002C,0000000A), ref: 004B895E
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Window$Show
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 990937876-0
                                                                                                                              • Opcode ID: 10eaca586d665bd59372f736d38392cad926d01f32a5e6ef62b59ec4ce0dc1c4
                                                                                                                              • Instruction ID: bf3591042bfef8a7ac9b8e62adde967be53af70fa7cfcff4c7ff55ed3b1a5ef9
                                                                                                                              • Opcode Fuzzy Hash: 10eaca586d665bd59372f736d38392cad926d01f32a5e6ef62b59ec4ce0dc1c4
                                                                                                                              • Instruction Fuzzy Hash: 8EF0A5317197008BD7249B28D564BA777E9EF05706F1504ADA45E9B2A2CB78B840CF54
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3.LIBCMT ref: 00403D80
                                                                                                                                • Part of subcall function 00401BAB: __EH_prolog3.LIBCMT ref: 00401BB2
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: H_prolog3
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 431132790-0
                                                                                                                              • Opcode ID: 3f2dca423c74055454f3b3c662d62741d56569162571df05e91416816b0d3300
                                                                                                                              • Instruction ID: 5515a941255dffa032bcb3759c20b981950cb6b02a4cecc93e5771125058ccba
                                                                                                                              • Opcode Fuzzy Hash: 3f2dca423c74055454f3b3c662d62741d56569162571df05e91416816b0d3300
                                                                                                                              • Instruction Fuzzy Hash: DDF0E530510508DBCB18EF75C485BDE3B75BF40304F00862EB4426B2D1EB38EA44CB84
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                                • Part of subcall function 004B894D: ShowWindow.USER32(?,?,?,004B6C70,00000000,0000E146,00000000,?,?,00402098,0000002C,0000000A), ref: 004B895E
                                                                                                                              • ShowOwnedPopups.USER32(?,00000000), ref: 004CB49B
                                                                                                                                • Part of subcall function 004B8B6D: SetWindowPos.USER32(?,000000FF,000000FF,?,?,00000000,004BB972,?,004BB972,00000000,?,?,000000FF,000000FF,00000015), ref: 004B8B95
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ShowWindow$OwnedPopups
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2413815092-0
                                                                                                                              • Opcode ID: 1ee8a6c5a38572d3527425811c51b935c75a3ee2ba2c4016e4faf8b7854e545f
                                                                                                                              • Instruction ID: 95d775233abd1f69a50bff3466d101abaafb5dacebb1ce71043bdd846fb57335
                                                                                                                              • Opcode Fuzzy Hash: 1ee8a6c5a38572d3527425811c51b935c75a3ee2ba2c4016e4faf8b7854e545f
                                                                                                                              • Instruction Fuzzy Hash: 2BE08C72200180BBC3305727EC4CCA77EBDFBCEF20705011EB089471618960A801C674
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: H_prolog3
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 431132790-0
                                                                                                                              • Opcode ID: 0982b9d7c6d6447bcf7e7886ea0aff9b503804373ece7742af4d2f91059f05d7
                                                                                                                              • Instruction ID: c82c482e0c6429a92941809339157213fc0636f57b3459e766a34f661389f167
                                                                                                                              • Opcode Fuzzy Hash: 0982b9d7c6d6447bcf7e7886ea0aff9b503804373ece7742af4d2f91059f05d7
                                                                                                                              • Instruction Fuzzy Hash: 55E02BB4900202CBDB14EFE0C10979DBBA17F00320F108A4ED061872C1DB789D81C795
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: H_prolog3
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 431132790-0
                                                                                                                              • Opcode ID: 9b83ba0655314f4e37a556a4b6de155a674e27f4f46e4ba5d4396f453d480eca
                                                                                                                              • Instruction ID: 8975a5f96dafda6855f93029d06ed42361a455b31ed2e1dd82acb62b3f23f5c0
                                                                                                                              • Opcode Fuzzy Hash: 9b83ba0655314f4e37a556a4b6de155a674e27f4f46e4ba5d4396f453d480eca
                                                                                                                              • Instruction Fuzzy Hash: 8CE0A970100200CBDB28FFE9C216B6CBAA2BF50304F400A5EE096636C2CFB42504C722
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3_catch.LIBCMT ref: 004D2B6A
                                                                                                                                • Part of subcall function 004D31EC: RtlEnterCriticalSection.NTDLL(00751018), ref: 004D3226
                                                                                                                                • Part of subcall function 004D31EC: RtlInitializeCriticalSection.NTDLL(?), ref: 004D3238
                                                                                                                                • Part of subcall function 004D31EC: RtlLeaveCriticalSection.NTDLL(00751018), ref: 004D3245
                                                                                                                                • Part of subcall function 004D31EC: RtlEnterCriticalSection.NTDLL(?), ref: 004D3255
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CriticalSection$Enter$H_prolog3_catchInitializeLeave
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1641187343-0
                                                                                                                              • Opcode ID: 8a7cc949bffc3f1c55c0b4995aa4ef9a20200d60a57f43d420b089c3778747e4
                                                                                                                              • Instruction ID: 78ec497cddfd717cb3eb8d1fff045b4ac5d97da2e09ed5493533672b637149ec
                                                                                                                              • Opcode Fuzzy Hash: 8a7cc949bffc3f1c55c0b4995aa4ef9a20200d60a57f43d420b089c3778747e4
                                                                                                                              • Instruction Fuzzy Hash: 8FE0923420060697E764EFB4C906B8DB6E07F20321F20462BF8D09B3C0DAB19A408715
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3.LIBCMT ref: 00401BB2
                                                                                                                                • Part of subcall function 004019B2: _strlen.LIBCMT ref: 004019C2
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: H_prolog3_strlen
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 782648989-0
                                                                                                                              • Opcode ID: 77f7bc30006821a29958f2c4bbffccb0d3b49072c26207cd58cb6d1ce87ecae4
                                                                                                                              • Instruction ID: c0d3374da0a1dc439287b81cb4d1cabab3852fbea1a8714df7ef82b3d37554df
                                                                                                                              • Opcode Fuzzy Hash: 77f7bc30006821a29958f2c4bbffccb0d3b49072c26207cd58cb6d1ce87ecae4
                                                                                                                              • Instruction Fuzzy Hash: 14E0867460091057CF0BBF54881679D6A626F40704F00401EF4447B292DF3D5B1286DD
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3_catch.LIBCMT ref: 004B3CDC
                                                                                                                                • Part of subcall function 004B4C5C: __CxxThrowException@8.LIBCMT ref: 004B4C72
                                                                                                                                • Part of subcall function 004B4C5C: __EH_prolog3.LIBCMT ref: 004B4C7F
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Exception@8H_prolog3H_prolog3_catchThrow
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1377961577-0
                                                                                                                              • Opcode ID: 056d0ac23da770a9f415828359bd401a0104db57860f668a10dc8e5c22ae7a66
                                                                                                                              • Instruction ID: 84e816adfeb80e0627f80a186ab24802854d759c283db3f2d7e03e3fcf9de192
                                                                                                                              • Opcode Fuzzy Hash: 056d0ac23da770a9f415828359bd401a0104db57860f668a10dc8e5c22ae7a66
                                                                                                                              • Instruction Fuzzy Hash: B9E04830E015078BDF48EFB545431ADBEB2AFD4305B34C477E401E6145E5398A439B25
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3.LIBCMT ref: 00492E98
                                                                                                                                • Part of subcall function 0049247F: __EH_prolog3.LIBCMT ref: 00492486
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: H_prolog3
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 431132790-0
                                                                                                                              • Opcode ID: d2225bb162fb305fda03ddef380af5f7b938387385bf41c4c286c3c507b44ea7
                                                                                                                              • Instruction ID: f40f84efc84cb7ea32fc51e235c349be48d5c23038bd9b9444b380acb951bef4
                                                                                                                              • Opcode Fuzzy Hash: d2225bb162fb305fda03ddef380af5f7b938387385bf41c4c286c3c507b44ea7
                                                                                                                              • Instruction Fuzzy Hash: A1E02670A40B55AADF10FB688D06BDD7D956B54B00F50426EB2846B1C2CBF82A01479E
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • FindCloseChangeNotification.KERNEL32 ref: 00401076
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ChangeCloseFindNotification
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2591292051-0
                                                                                                                              • Opcode ID: d5184d9b09d2be1529850392db2792c83136f6f13d0f3dc67b5608a725ea0b67
                                                                                                                              • Instruction ID: 83cb294aa58a1aa32953ae01fab8f13757e9e32933b898cf421cde06aad7fa49
                                                                                                                              • Opcode Fuzzy Hash: d5184d9b09d2be1529850392db2792c83136f6f13d0f3dc67b5608a725ea0b67
                                                                                                                              • Instruction Fuzzy Hash: C2D05E312186189BD7205EBDAC05492B7ECEA013B13500F77ECF4D3AE0D33098818684
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3.LIBCMT ref: 0049B223
                                                                                                                                • Part of subcall function 0049A6F5: __EH_prolog3.LIBCMT ref: 0049A6FC
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: H_prolog3
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 431132790-0
                                                                                                                              • Opcode ID: 268965899baa35009ed55d7985054983c7c4cea072cd9c2fdd58425af9011a44
                                                                                                                              • Instruction ID: 5af64875ab721ea2d479c0b5a7cbdefb8929fbe80b725dca7dbbf035c477cdb2
                                                                                                                              • Opcode Fuzzy Hash: 268965899baa35009ed55d7985054983c7c4cea072cd9c2fdd58425af9011a44
                                                                                                                              • Instruction Fuzzy Hash: 23E086709005529ACF15BF64844539D7A916F50304F50016EB14597282DFB85E0187DE
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3.LIBCMT ref: 00494BD4
                                                                                                                                • Part of subcall function 00493E5A: __EH_prolog3.LIBCMT ref: 00493E61
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: H_prolog3
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 431132790-0
                                                                                                                              • Opcode ID: 93c9ccaecbb3fa92279ad36eb0aa0240f293ad26ba26cf516c058dfe3f345915
                                                                                                                              • Instruction ID: c9370370dc4300762a20998a4d30c237e5962e3c0239b04b5e84eb5d88828255
                                                                                                                              • Opcode Fuzzy Hash: 93c9ccaecbb3fa92279ad36eb0aa0240f293ad26ba26cf516c058dfe3f345915
                                                                                                                              • Instruction Fuzzy Hash: C9E08CB09009128ACF1AFFA4C8163DDBEA17F50704F40416EB1859B282CFB85E0187DE
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: H_prolog3
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 431132790-0
                                                                                                                              • Opcode ID: 70fd2fd428c446c98601ad2d921c309d10dda4974682c86379bc1ed7af2a9136
                                                                                                                              • Instruction ID: 9b0e613fcb040e0f2727c8112f33bf8e7ee4743588f220c7bb375048c98c3490
                                                                                                                              • Opcode Fuzzy Hash: 70fd2fd428c446c98601ad2d921c309d10dda4974682c86379bc1ed7af2a9136
                                                                                                                              • Instruction Fuzzy Hash: 9BE08670501617CBCF28FFB885063BD7EA2BF40314F10066EA0A5572C6CBB42A01D799
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • RegCloseKey.ADVAPI32(?,?,004449DB,?,004449ED,?,00444D70,0000000C,0044542D,?,00000001,00000000,?,?,?,004454E5), ref: 004448D7
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Close
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3535843008-0
                                                                                                                              • Opcode ID: 82d40b0c88f336ab992d3fa3c17fab83d8e08eb5dde4761dfa95bb71d53fc3aa
                                                                                                                              • Instruction ID: 3d38625a62aa55905e3da18d8033baa83e9d22a5bf85c2335f0f34ff1f719cf5
                                                                                                                              • Opcode Fuzzy Hash: 82d40b0c88f336ab992d3fa3c17fab83d8e08eb5dde4761dfa95bb71d53fc3aa
                                                                                                                              • Instruction Fuzzy Hash: EFD0A772A607124BEB3C8E38E8067B676D8BF08324F145B3E544BC36C0DB6CD844865C
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • RegCloseKey.KERNEL32(?,?,004449D4,?,004449ED,?,00444D70,0000000C,0044542D,?,00000001,00000000,?,?,?,004454E5), ref: 004448AB
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Close
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3535843008-0
                                                                                                                              • Opcode ID: db3b1c38f9f89b360529ed9fce9be2f5a3619a48cbb9e826765914fccc7d31d6
                                                                                                                              • Instruction ID: e917cf194c724aebc0155a8f253f845af1eff8a635c946eb43483ec416ea8548
                                                                                                                              • Opcode Fuzzy Hash: db3b1c38f9f89b360529ed9fce9be2f5a3619a48cbb9e826765914fccc7d31d6
                                                                                                                              • Instruction Fuzzy Hash: 7DD0A772B607114BEB3C8E29E8067B637D89F08724F141B3E540FC26C0C66CD844865C
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: _strlen
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 4218353326-0
                                                                                                                              • Opcode ID: f610e71837fda57ba0704dfed6013f9328de71b2def3e1478a2ab0c17d0b684a
                                                                                                                              • Instruction ID: 70b7c1fba3fa54e2513cb73effcb1cb93493a030d389469eeda3df0ca5a38489
                                                                                                                              • Opcode Fuzzy Hash: f610e71837fda57ba0704dfed6013f9328de71b2def3e1478a2ab0c17d0b684a
                                                                                                                              • Instruction Fuzzy Hash: 02D0C9721101286E9B152E64E8018BE7B9DDB507A1700C03BFE049A2A1EA759E9096E8
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3.LIBCMT ref: 0049B267
                                                                                                                                • Part of subcall function 004B3C8A: _malloc.LIBCMT ref: 004B3CA8
                                                                                                                                • Part of subcall function 0049B21C: __EH_prolog3.LIBCMT ref: 0049B223
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: H_prolog3$_malloc
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1683881009-0
                                                                                                                              • Opcode ID: a0a53f325660f74bfbd1f73e3748d373e4863111c5ae2561d4d7b149cec002af
                                                                                                                              • Instruction ID: 6804d3dbd8772e955c34fe946930d8275dde2fd07f02d26f2fc5bdf1deaa9f40
                                                                                                                              • Opcode Fuzzy Hash: a0a53f325660f74bfbd1f73e3748d373e4863111c5ae2561d4d7b149cec002af
                                                                                                                              • Instruction Fuzzy Hash: ACD0A7656401064ADF4CFBF8560636C1D91AF48300F00417EE108DE2C1EE3405414669
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3.LIBCMT ref: 004A54EE
                                                                                                                                • Part of subcall function 004B3C8A: _malloc.LIBCMT ref: 004B3CA8
                                                                                                                                • Part of subcall function 004A51BC: __EH_prolog3.LIBCMT ref: 004A51C3
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: H_prolog3$_malloc
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1683881009-0
                                                                                                                              • Opcode ID: ac585c5dbe608006666a736f47737a8a9b21b8667c16c645131b4eb93ee122fa
                                                                                                                              • Instruction ID: 9f3cfc6ca601d2ceb662abab7bcc2831cc351385507c3cca27cc441545fa7249
                                                                                                                              • Opcode Fuzzy Hash: ac585c5dbe608006666a736f47737a8a9b21b8667c16c645131b4eb93ee122fa
                                                                                                                              • Instruction Fuzzy Hash: 6BD0A764A015024ADF4CFBF8060236C18923B54304F44812EA108DA282ED3405014729
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3.LIBCMT ref: 0049B6F5
                                                                                                                                • Part of subcall function 004B3C8A: _malloc.LIBCMT ref: 004B3CA8
                                                                                                                                • Part of subcall function 0049B6BF: __EH_prolog3.LIBCMT ref: 0049B6C6
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: H_prolog3$_malloc
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1683881009-0
                                                                                                                              • Opcode ID: 26ab3fdd207691da395a357fdbff512ff9a822558e0cfca97220e601c979df5a
                                                                                                                              • Instruction ID: 4fbf2487f9102fde76b59471fbb79e8a2e516566721050e000bba067d66e0eec
                                                                                                                              • Opcode Fuzzy Hash: 26ab3fdd207691da395a357fdbff512ff9a822558e0cfca97220e601c979df5a
                                                                                                                              • Instruction Fuzzy Hash: 8AD0A7656001124ADF1CFFF8160237C2CE16F84300F00423EE108DA281EE341940466A
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • SetDlgItemTextA.USER32(?,?,?), ref: 004B8782
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ItemText
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3367045223-0
                                                                                                                              • Opcode ID: 4a49ff6d043cade1bf5420b34ef3de4c80269102bd6716103146f925be0cd26c
                                                                                                                              • Instruction ID: c7a0fd1a567b4702c86ec7b5c7c9aa05e55f3f45dd4f1aa552d1e37f61c93377
                                                                                                                              • Opcode Fuzzy Hash: 4a49ff6d043cade1bf5420b34ef3de4c80269102bd6716103146f925be0cd26c
                                                                                                                              • Instruction Fuzzy Hash: 58D01232100508DFCB405F40D848AA53BA9FB58315F6080A9E55C0A522CB339862DB40
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3.LIBCMT ref: 00497C49
                                                                                                                                • Part of subcall function 004B3C8A: _malloc.LIBCMT ref: 004B3CA8
                                                                                                                                • Part of subcall function 00497C09: __EH_prolog3.LIBCMT ref: 00497C10
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: H_prolog3$_malloc
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1683881009-0
                                                                                                                              • Opcode ID: 2d760c4596559ddcf92df6c274c2bdb9cc3ddbeb34fa375ed53a3abf0e38b908
                                                                                                                              • Instruction ID: cfc93cbe0e52640c19a475a1c784f4a920168cdcce7a8ba29dc63274a0bad243
                                                                                                                              • Opcode Fuzzy Hash: 2d760c4596559ddcf92df6c274c2bdb9cc3ddbeb34fa375ed53a3abf0e38b908
                                                                                                                              • Instruction Fuzzy Hash: 77D0A764A041024ADF0CFBF8094639C1C913B48301F44453FA108DA281F97415404729
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3.LIBCMT ref: 00494C18
                                                                                                                                • Part of subcall function 004B3C8A: _malloc.LIBCMT ref: 004B3CA8
                                                                                                                                • Part of subcall function 00494BCD: __EH_prolog3.LIBCMT ref: 00494BD4
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: H_prolog3$_malloc
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1683881009-0
                                                                                                                              • Opcode ID: a0a53f325660f74bfbd1f73e3748d373e4863111c5ae2561d4d7b149cec002af
                                                                                                                              • Instruction ID: 4726b98e77acdfa6c9562c6c5c54724581029f320d9bbc14561950200a3373ca
                                                                                                                              • Opcode Fuzzy Hash: a0a53f325660f74bfbd1f73e3748d373e4863111c5ae2561d4d7b149cec002af
                                                                                                                              • Instruction Fuzzy Hash: DFD0A7656001064ADF1CFBF8450276C1C912F84304F00423FB118DA2C1FD3455424629
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3.LIBCMT ref: 00493CAF
                                                                                                                                • Part of subcall function 004B3C8A: _malloc.LIBCMT ref: 004B3CA8
                                                                                                                                • Part of subcall function 00492E91: __EH_prolog3.LIBCMT ref: 00492E98
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: H_prolog3$_malloc
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1683881009-0
                                                                                                                              • Opcode ID: 1c4d2af1ef4808458cff65c6b57620736680b1bcdbbfecedf828336fd7f1c24a
                                                                                                                              • Instruction ID: 14bdd4c944f82d78484cd96270e6dc7ac4d1beb2e38a3326e3390376c06475da
                                                                                                                              • Opcode Fuzzy Hash: 1c4d2af1ef4808458cff65c6b57620736680b1bcdbbfecedf828336fd7f1c24a
                                                                                                                              • Instruction Fuzzy Hash: 32D0A7697002018ADF1CFFF8060639C1C912B44300F00413FB108EA2C1E97416004629
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3.LIBCMT ref: 0041E09C
                                                                                                                                • Part of subcall function 004CA253: __EH_prolog3.LIBCMT ref: 004CA25A
                                                                                                                                • Part of subcall function 004CA253: __strdup.LIBCMT ref: 004CA27C
                                                                                                                                • Part of subcall function 004CA253: GetCurrentThread.KERNEL32 ref: 004CA2A9
                                                                                                                                • Part of subcall function 004CA253: GetCurrentThreadId.KERNEL32 ref: 004CA2B2
                                                                                                                                • Part of subcall function 004060C0: __EH_prolog3.LIBCMT ref: 004060C7
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: H_prolog3$CurrentThread$__strdup
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 420856885-0
                                                                                                                              • Opcode ID: e9ade39488ba1e3a5bf21aaeb2043b53d6a1c64dd407c6f981127a9b125fd0f3
                                                                                                                              • Instruction ID: e38e78fc9db42415650a20d15b514721e5dd9209ba0cb4ae35b9122df1054bc2
                                                                                                                              • Opcode Fuzzy Hash: e9ade39488ba1e3a5bf21aaeb2043b53d6a1c64dd407c6f981127a9b125fd0f3
                                                                                                                              • Instruction Fuzzy Hash: 1DD0A7B89017158BDB24FF64C81678D7E61BF54714F40854DF149572C1DFB92904C79A
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • ShowWindow.USER32(?,?,?,004B6C70,00000000,0000E146,00000000,?,?,00402098,0000002C,0000000A), ref: 004B895E
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ShowWindow
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1268545403-0
                                                                                                                              • Opcode ID: cbab26d748e0a15bd5f1df365a745f320e5b199e5a708dbeb22ae0832455a3fa
                                                                                                                              • Instruction ID: 39898d7e4c467fc577bf6393c6c6583a5500d8ff6fd4101759beb814fc527ad9
                                                                                                                              • Opcode Fuzzy Hash: cbab26d748e0a15bd5f1df365a745f320e5b199e5a708dbeb22ae0832455a3fa
                                                                                                                              • Instruction Fuzzy Hash: D4D09EB2144608DFCB409F41D808BA177A9FB55315F5040AAE5485A522C7339862DF55
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                                • Part of subcall function 005B6027: __lock.LIBCMT ref: 005B6029
                                                                                                                              • __onexit_nolock.LIBCMT ref: 005B8BA9
                                                                                                                                • Part of subcall function 005B8AAA: RtlDecodePointer.NTDLL(?), ref: 005B8ABF
                                                                                                                                • Part of subcall function 005B8AAA: RtlDecodePointer.NTDLL ref: 005B8ACC
                                                                                                                                • Part of subcall function 005B8AAA: __realloc_crt.LIBCMT ref: 005B8B09
                                                                                                                                • Part of subcall function 005B8AAA: __realloc_crt.LIBCMT ref: 005B8B1F
                                                                                                                                • Part of subcall function 005B8AAA: RtlEncodePointer.NTDLL(00000000), ref: 005B8B31
                                                                                                                                • Part of subcall function 005B8AAA: RtlEncodePointer.NTDLL(000000C7), ref: 005B8B45
                                                                                                                                • Part of subcall function 005B8AAA: RtlEncodePointer.NTDLL(-00000004), ref: 005B8B4D
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Pointer$Encode$Decode__realloc_crt$__lock__onexit_nolock
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3536590627-0
                                                                                                                              • Opcode ID: 1a6e4c484800c091bfcd12225422a7768afb95a27e72c5eae6818f9832374a39
                                                                                                                              • Instruction ID: 49f602f23efd1951346255d47a57de7aaca6c853742068e71714724c438f5c96
                                                                                                                              • Opcode Fuzzy Hash: 1a6e4c484800c091bfcd12225422a7768afb95a27e72c5eae6818f9832374a39
                                                                                                                              • Instruction Fuzzy Hash: 98D067B190520BEADB50BBA4D90ABEDBEA4BF80321F604255B114661D2CAB87641DA15
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3.LIBCMT ref: 0041E113
                                                                                                                                • Part of subcall function 00405462: __EH_prolog3.LIBCMT ref: 00405469
                                                                                                                                • Part of subcall function 00405462: FreeLibrary.KERNEL32(?), ref: 004055CA
                                                                                                                                • Part of subcall function 004CA34D: __EH_prolog3_catch_GS.LIBCMT ref: 004CA357
                                                                                                                                • Part of subcall function 004CA34D: GlobalDeleteAtom.KERNEL32(?), ref: 004CA402
                                                                                                                                • Part of subcall function 004CA34D: GlobalDeleteAtom.KERNEL32(?), ref: 004CA415
                                                                                                                                • Part of subcall function 004CA34D: _free.LIBCMT ref: 004CA447
                                                                                                                                • Part of subcall function 004CA34D: _free.LIBCMT ref: 004CA44F
                                                                                                                                • Part of subcall function 004CA34D: _free.LIBCMT ref: 004CA457
                                                                                                                                • Part of subcall function 004CA34D: _free.LIBCMT ref: 004CA45F
                                                                                                                                • Part of subcall function 004CA34D: _free.LIBCMT ref: 004CA467
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: _free$AtomDeleteGlobalH_prolog3$FreeH_prolog3_catch_Library
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 675080141-0
                                                                                                                              • Opcode ID: 7466d3e1515d5cb88e22c3c93ff0e0474a769487ebb5655857fb6e72d2c17b76
                                                                                                                              • Instruction ID: e8e89a98196806cacb9f970270850bf3e739947f70bfdd30f47313702fc2b245
                                                                                                                              • Opcode Fuzzy Hash: 7466d3e1515d5cb88e22c3c93ff0e0474a769487ebb5655857fb6e72d2c17b76
                                                                                                                              • Instruction Fuzzy Hash: 70D05E74501A15CACB28FBA4C8177DC7A22BB40324F40835DB065571D1DF782A058B9A
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3.LIBCMT ref: 0049B6C6
                                                                                                                                • Part of subcall function 0049B2E6: __EH_prolog3.LIBCMT ref: 0049B2ED
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: H_prolog3
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 431132790-0
                                                                                                                              • Opcode ID: 960e5c1a84d83fbb9b47a9c1299279ac63d44f9ed5df5f3002a0f6caba85c7e6
                                                                                                                              • Instruction ID: 1b63b986fec2be6298a8efe622d74afaac5772fd3af8e43fe5bb394f675c7fbe
                                                                                                                              • Opcode Fuzzy Hash: 960e5c1a84d83fbb9b47a9c1299279ac63d44f9ed5df5f3002a0f6caba85c7e6
                                                                                                                              • Instruction Fuzzy Hash: 75D0237060051347CF05BFA9554934D7D62BF44704F10415DF10047241DBF84D01C7DD
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • FreeLibrary.KERNEL32(00000000,00000000), ref: 00444151
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: FreeLibrary
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3664257935-0
                                                                                                                              • Opcode ID: 103f927f602f5a0317de6a2c5cd1cfa53a8ab444d2c6c0327b1a273052c33ba3
                                                                                                                              • Instruction ID: d4e69dbf1e194ba49a87958b2119b5c4a679d8064e8341f04c3b2b0b6db8d1d1
                                                                                                                              • Opcode Fuzzy Hash: 103f927f602f5a0317de6a2c5cd1cfa53a8ab444d2c6c0327b1a273052c33ba3
                                                                                                                              • Instruction Fuzzy Hash: 5AD0C9385102109BF7518F26EC0D75232A9B3A5727F408857E411862A1C7FCC844CF28
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: __waccess_s
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 4272103461-0
                                                                                                                              • Opcode ID: ef7a6628b8ba34dfa5084db135283d76d392227949a9b5e0c08c397448921cd0
                                                                                                                              • Instruction ID: 06a8dfc5b5382ff6f70570218ebd444095adc4c1c8c94db762e3e7e7b38cb168
                                                                                                                              • Opcode Fuzzy Hash: ef7a6628b8ba34dfa5084db135283d76d392227949a9b5e0c08c397448921cd0
                                                                                                                              • Instruction Fuzzy Hash: 79C09B3305410DBF5F095EE6EC05C553F5AD6C0B707104115FD1C895D1DD32E5519540
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • DeleteObject.GDI32(00000000), ref: 004B7F1F
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: DeleteObject
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1531683806-0
                                                                                                                              • Opcode ID: 8dee5854ebe7aa5f13c9033a5ab4ff6aeade993cfb45559b4498977012504771
                                                                                                                              • Instruction ID: 00a8a13074e23b8742a44423fba3bf5989ccb7d2aceae7f2bf33efe7f2b7f19c
                                                                                                                              • Opcode Fuzzy Hash: 8dee5854ebe7aa5f13c9033a5ab4ff6aeade993cfb45559b4498977012504771
                                                                                                                              • Instruction Fuzzy Hash: 83B09260829101AACF40AB3099087672658DB8134EF00ACDAF000C2411DA3DC8629568
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • RtlEncodePointer.NTDLL(00000000), ref: 005C0753
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: EncodePointer
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2118026453-0
                                                                                                                              • Opcode ID: 905165860b6ed8c8715898cef22770677476cbdf78b9dcccd65c6754a04bb9de
                                                                                                                              • Instruction ID: 5761ffe3777639a9d3f19702e4ed114a9c722a50efb098d2d1832c376bda3d2f
                                                                                                                              • Opcode Fuzzy Hash: 905165860b6ed8c8715898cef22770677476cbdf78b9dcccd65c6754a04bb9de
                                                                                                                              • Instruction Fuzzy Hash:
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                                • Part of subcall function 00401BAB: __EH_prolog3.LIBCMT ref: 00401BB2
                                                                                                                              • _memset.LIBCMT ref: 004560BD
                                                                                                                              • _memset.LIBCMT ref: 004560D6
                                                                                                                              • GetTempPathA.KERNEL32(00000104,?,?,?,?,?,?), ref: 0045611A
                                                                                                                              • GetTempFileNameA.KERNEL32(?,IRWIN,00000000,?), ref: 00456134
                                                                                                                              • SetFileAttributesA.KERNEL32(?,00000080), ref: 00456146
                                                                                                                              • DeleteFileA.KERNEL32(?), ref: 00456153
                                                                                                                              • _memset.LIBCMT ref: 0045617B
                                                                                                                              • _memset.LIBCMT ref: 00456193
                                                                                                                              • _memset.LIBCMT ref: 004561AC
                                                                                                                              • _memset.LIBCMT ref: 004561C5
                                                                                                                              • _memset.LIBCMT ref: 004561DA
                                                                                                                              • _memset.LIBCMT ref: 004561F3
                                                                                                                              • LoadLibraryA.KERNEL32 ref: 00456238
                                                                                                                              • GetProcAddress.KERNEL32(00000000,InternetQueryOptionA), ref: 0045624E
                                                                                                                              • _strncpy.LIBCMT ref: 00456298
                                                                                                                              • GetProcAddress.KERNEL32(?,DetectAutoProxyUrl), ref: 004562B6
                                                                                                                              • GlobalFree.KERNEL32(?), ref: 004562E4
                                                                                                                              • GlobalFree.KERNEL32(?), ref: 004562F8
                                                                                                                              • GlobalFree.KERNEL32(?), ref: 0045630C
                                                                                                                              • FreeLibrary.KERNEL32(?), ref: 00456318
                                                                                                                              • URLDownloadToFileA.URLMON(00000000,?,?,00000000,00000000), ref: 0045633B
                                                                                                                              • LoadLibraryA.KERNEL32(jsproxy.dll), ref: 0045634D
                                                                                                                              • GetProcAddress.KERNEL32(00000000,InternetInitializeAutoProxyDll), ref: 00456363
                                                                                                                              • GetProcAddress.KERNEL32(?,InternetGetProxyInfo), ref: 00456453
                                                                                                                              • GetProcAddress.KERNEL32(?,InternetDeInitializeAutoProxyDll), ref: 004564CE
                                                                                                                              • FreeLibrary.KERNEL32(?), ref: 00456514
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: _memset$AddressFreeProc$FileLibrary$Global$LoadTemp$AttributesDeleteDownloadH_prolog3NamePath_strncpy
                                                                                                                              • String ID: %s; DIRECT$DetectAutoProxyUrl$IRWIN$InternetDeInitializeAutoProxyDll$InternetGetProxyInfo$InternetInitializeAutoProxyDll$InternetQueryOptionA$jsproxy.dll$wininet.dll
                                                                                                                              • API String ID: 4184236387-3288637522
                                                                                                                              • Opcode ID: 606f42a76f94bfec8ab23838f5364e068ad5f7ca1bddbfc8f05c004e9364ab74
                                                                                                                              • Instruction ID: 2b89044c4d1fa97e4a93ad672681e0552d21f9dd0047828ba835c0180919aa9b
                                                                                                                              • Opcode Fuzzy Hash: 606f42a76f94bfec8ab23838f5364e068ad5f7ca1bddbfc8f05c004e9364ab74
                                                                                                                              • Instruction Fuzzy Hash: 52E14B71800129AFDB25EF64CC89ADEB7B9AF54305F4041EBF509A3291DB785E88DF24
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: _memset$CapsDevice
                                                                                                                              • String ID: $#$#$###$%$%$&$&$'$'$'$($*$+$+$+$.$.$2$2$=$=$=$F$K$P$P$TREEVIEW$U
                                                                                                                              • API String ID: 4259712331-1572848309
                                                                                                                              • Opcode ID: 029aa2a5590a31450cfd1a517c5eb389843472d0ae2eba93f2aa9959f5e9c58b
                                                                                                                              • Instruction ID: 26a98f4255d575996a039936bf46db6046d671b1156a92118600f7e8cfc1dbc3
                                                                                                                              • Opcode Fuzzy Hash: 029aa2a5590a31450cfd1a517c5eb389843472d0ae2eba93f2aa9959f5e9c58b
                                                                                                                              • Instruction Fuzzy Hash: C052C6B0E0021A8BDB689F55CC957EEBAF2EF84300F1045AEE149AB781DF744A85DF54
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3.LIBCMT ref: 0048C58E
                                                                                                                              • __wcstoui64.LIBCMT ref: 0048C64A
                                                                                                                                • Part of subcall function 004B3C8A: _malloc.LIBCMT ref: 004B3CA8
                                                                                                                                • Part of subcall function 004B4C5C: __CxxThrowException@8.LIBCMT ref: 004B4C72
                                                                                                                                • Part of subcall function 004B4C5C: __EH_prolog3.LIBCMT ref: 004B4C7F
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: H_prolog3$Exception@8Throw__wcstoui64_malloc
                                                                                                                              • String ID: BannerStyle$Control$Controls$Event$Events$Languages$Name$OverrideProjTheme$SUF70Messages$Screen$TemplateName$Type
                                                                                                                              • API String ID: 656894965-1496283926
                                                                                                                              • Opcode ID: adbfcfa7ba50de28cd8da4bb763e84f3468c5aea1286a758add6620df81d8375
                                                                                                                              • Instruction ID: e2ceec6e78e82a4b372589e6120e03302e645cdcc8d116ce0fe9af776fdee5db
                                                                                                                              • Opcode Fuzzy Hash: adbfcfa7ba50de28cd8da4bb763e84f3468c5aea1286a758add6620df81d8375
                                                                                                                              • Instruction Fuzzy Hash: 17227471A00605DFCB14EF69C4D16AE7BE1BF05704B10892FF05ADB381DB389A45DBA9
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3.LIBCMT ref: 00532238
                                                                                                                                • Part of subcall function 0051D395: FillRect.USER32(?,00000020), ref: 0051D3A9
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: FillH_prolog3Rect
                                                                                                                              • String ID: d
                                                                                                                              • API String ID: 1863035756-2564639436
                                                                                                                              • Opcode ID: 109641c05fc1234c889fd8936556ff959c9cfc6cb5479d285a569becb4cc3750
                                                                                                                              • Instruction ID: 7cf71ced5e7cc05471913a4018555806e493a5ad3420f147ccc02e3871bb8968
                                                                                                                              • Opcode Fuzzy Hash: 109641c05fc1234c889fd8936556ff959c9cfc6cb5479d285a569becb4cc3750
                                                                                                                              • Instruction Fuzzy Hash: 36C19B7190061AAFCF14DFA8CC959EEBFB5BF48310F10452AF551EA291C738DA51DBA0
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: _strlen$__snprintf$H_prolog3_LocalTime
                                                                                                                              • String ID: 0%d
                                                                                                                              • API String ID: 2764676485-2030455076
                                                                                                                              • Opcode ID: 4970c43f7d3216292b8033e34e97797c6d38c94478809dfbf031d517fdd216ac
                                                                                                                              • Instruction ID: 408cd10bde44bc553a6376a0e6a6d495c2a4fd1263f7b1e2614ce7aa90374674
                                                                                                                              • Opcode Fuzzy Hash: 4970c43f7d3216292b8033e34e97797c6d38c94478809dfbf031d517fdd216ac
                                                                                                                              • Instruction Fuzzy Hash: 49318170D0010A6EDB01AFA8DC56DFEBBBEFF44705B40451BF500A3282DB78AD4687A5
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3_GS.LIBCMT ref: 0044A1D6
                                                                                                                                • Part of subcall function 00485930: __EH_prolog3.LIBCMT ref: 00485937
                                                                                                                                • Part of subcall function 00485930: __time64.LIBCMT ref: 0048598D
                                                                                                                                • Part of subcall function 00485930: __time64.LIBCMT ref: 00485993
                                                                                                                                • Part of subcall function 00485930: __time64.LIBCMT ref: 00485999
                                                                                                                                • Part of subcall function 0041E239: __mbsinc.LIBCMT ref: 0041E25A
                                                                                                                              • _strlen.LIBCMT ref: 0044A263
                                                                                                                                • Part of subcall function 00403C07: _strnlen.LIBCMT ref: 00403C37
                                                                                                                                • Part of subcall function 00403C07: _memcpy_s.LIBCMT ref: 00403C6B
                                                                                                                                • Part of subcall function 00405B76: __EH_prolog3.LIBCMT ref: 00405B7D
                                                                                                                              • FindFirstFileA.KERNEL32(?,?,?,00000000,?), ref: 0044A2C1
                                                                                                                              • IsWindow.USER32(?), ref: 0044A2D7
                                                                                                                              • InterlockedIncrement.KERNEL32(?), ref: 0044A438
                                                                                                                              • FindNextFileA.KERNEL32(000000FF,?), ref: 0044A4BE
                                                                                                                              • FindClose.KERNEL32(000000FF), ref: 0044A4D2
                                                                                                                              • FindFirstFileA.KERNEL32(?,?), ref: 0044A535
                                                                                                                              • IsWindow.USER32(?), ref: 0044A59C
                                                                                                                                • Part of subcall function 004014A6: _memcpy_s.LIBCMT ref: 004014F6
                                                                                                                                • Part of subcall function 00475113: __EH_prolog3.LIBCMT ref: 0047511A
                                                                                                                                • Part of subcall function 004B8882: IsWindow.USER32(?), ref: 004B8896
                                                                                                                                • Part of subcall function 00449FCA: __EH_prolog3.LIBCMT ref: 00449FD1
                                                                                                                              • InterlockedIncrement.KERNEL32(?), ref: 0044A65A
                                                                                                                              • FindNextFileA.KERNEL32(00000000,00000010), ref: 0044A678
                                                                                                                              • FindClose.KERNEL32(00000000), ref: 0044A687
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Find$FileH_prolog3$Window__time64$CloseFirstIncrementInterlockedNext_memcpy_s$H_prolog3___mbsinc_strlen_strnlen
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 968620008-0
                                                                                                                              • Opcode ID: 0554961d7f6759f72fd1560f7a80a8bb58357d64459ff3222d7c0cf70b037335
                                                                                                                              • Instruction ID: 077aed5ee25add7a01d95150901a5cd30f4a91839218a469bac76b62b0b7ce0a
                                                                                                                              • Opcode Fuzzy Hash: 0554961d7f6759f72fd1560f7a80a8bb58357d64459ff3222d7c0cf70b037335
                                                                                                                              • Instruction Fuzzy Hash: 5BE18C71900618DBDB25DFA8CC49BDE77B8AF15318F0402DEB419A62D2DB389E84CF65
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3.LIBCMT ref: 004C8668
                                                                                                                              • _strlen.LIBCMT ref: 004C8727
                                                                                                                              • _strlen.LIBCMT ref: 004C8731
                                                                                                                              • _strlen.LIBCMT ref: 004C87A1
                                                                                                                              • _memcpy_s.LIBCMT ref: 004C87E7
                                                                                                                                • Part of subcall function 004B4AE6: __EH_prolog3.LIBCMT ref: 004B4AED
                                                                                                                              • _strlen.LIBCMT ref: 004C87FC
                                                                                                                              • _memcpy_s.LIBCMT ref: 004C8847
                                                                                                                                • Part of subcall function 004B4C5C: __CxxThrowException@8.LIBCMT ref: 004B4C72
                                                                                                                                • Part of subcall function 004B4C5C: __EH_prolog3.LIBCMT ref: 004B4C7F
                                                                                                                              • PathRemoveFileSpecW.SHLWAPI(?,?,00000000,00000000,?,?,?,?,?,00000000,00000000,00000218), ref: 004C895E
                                                                                                                                • Part of subcall function 004B4379: _wmemcpy_s.LIBCPMT ref: 004B43BD
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: _strlen$H_prolog3$_memcpy_s$Exception@8FilePathRemoveSpecThrow_wmemcpy_s
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1565231592-3916222277
                                                                                                                              • Opcode ID: dc5b885059167bdfb66de8da1d07356e8572bdc1a22c39934d02a331e23f6957
                                                                                                                              • Instruction ID: 39400909ded5966ca4e9e5b1b361c1bd5eff571311a8e45c49c752dee28b4919
                                                                                                                              • Opcode Fuzzy Hash: dc5b885059167bdfb66de8da1d07356e8572bdc1a22c39934d02a331e23f6957
                                                                                                                              • Instruction Fuzzy Hash: D402CE75A01206CFCF58DFA4C945FBEB7B5BF84315F14026EE511AB2A2DB389A01CB64
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3_GS.LIBCMT ref: 004860D7
                                                                                                                                • Part of subcall function 00485930: __EH_prolog3.LIBCMT ref: 00485937
                                                                                                                                • Part of subcall function 00485930: __time64.LIBCMT ref: 0048598D
                                                                                                                                • Part of subcall function 00485930: __time64.LIBCMT ref: 00485993
                                                                                                                                • Part of subcall function 00485930: __time64.LIBCMT ref: 00485999
                                                                                                                                • Part of subcall function 00405B76: __EH_prolog3.LIBCMT ref: 00405B7D
                                                                                                                              • FindFirstFileA.KERNEL32(?,?,00000000,00698DAC,00000000), ref: 0048617E
                                                                                                                                • Part of subcall function 004850AA: PeekMessageA.USER32(?,00000000,00000000,00000000,00000000), ref: 004850DC
                                                                                                                              • IsWindow.USER32(?), ref: 0048619B
                                                                                                                              • InterlockedIncrement.KERNEL32(00000000), ref: 0048636A
                                                                                                                              • FindNextFileA.KERNEL32(000000FF,?), ref: 004863F4
                                                                                                                              • FindClose.KERNEL32(000000FF), ref: 0048640C
                                                                                                                                • Part of subcall function 00485382: __EH_prolog3.LIBCMT ref: 00485389
                                                                                                                                • Part of subcall function 004B8882: IsWindow.USER32(?), ref: 004B8896
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: FindH_prolog3__time64$FileWindow$CloseFirstH_prolog3_IncrementInterlockedMessageNextPeek
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 499981334-0
                                                                                                                              • Opcode ID: 648d4275f7f3c1845034083f7b4d3d312dfc6ceafe13cf993faa4f6d34bdf3cd
                                                                                                                              • Instruction ID: 7494a8360f8e5c29ec65089434091a27dbf0108b0ef7a2a7593475d563dee931
                                                                                                                              • Opcode Fuzzy Hash: 648d4275f7f3c1845034083f7b4d3d312dfc6ceafe13cf993faa4f6d34bdf3cd
                                                                                                                              • Instruction Fuzzy Hash: 0FA18D71900618DBCB15EFA8CC45BDE77B8AF05324F0402DAB519A73D2DB389A84CF55
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3.LIBCMT ref: 005DA575
                                                                                                                                • Part of subcall function 005D31F9: __EH_prolog3_catch.LIBCMT ref: 005D3200
                                                                                                                                • Part of subcall function 005D31F9: TlsGetValue.KERNEL32(00000000,0000000C,005D68EE,00000408,005D2578,00000011,is5_GetHBITMAPDimensions,00000000), ref: 005D3217
                                                                                                                                • Part of subcall function 005D31F9: TlsSetValue.KERNEL32(?,00000000), ref: 005D324E
                                                                                                                                • Part of subcall function 005D31F9: GetLastError.KERNEL32(?,00000000), ref: 005D3258
                                                                                                                                • Part of subcall function 005D31F9: __CxxThrowException@8.LIBCMT ref: 005D326A
                                                                                                                                • Part of subcall function 005D31F9: RtlEnterCriticalSection.NTDLL(?), ref: 005D3273
                                                                                                                                • Part of subcall function 005D31F9: RtlLeaveCriticalSection.NTDLL(?), ref: 005D3289
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CriticalSectionValue$EnterErrorException@8H_prolog3H_prolog3_catchLastLeaveThrow
                                                                                                                              • String ID: \lv$\lv
                                                                                                                              • API String ID: 3824262711-1248172524
                                                                                                                              • Opcode ID: 11308860366b7c883d8f88fb7039b14e1742dd9f1ce92b642fe51a575e00848e
                                                                                                                              • Instruction ID: 94b568a08275849e2ae8b7f4840a1345831ae3ea82473afeb9951e50fcf8cb66
                                                                                                                              • Opcode Fuzzy Hash: 11308860366b7c883d8f88fb7039b14e1742dd9f1ce92b642fe51a575e00848e
                                                                                                                              • Instruction Fuzzy Hash: AB819C35A0428ADBCF25DF2CC4511EE7FB2FF89314B29856BE8599B342D634D941CB82
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • CreateServiceA.ADVAPI32(?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 004465F5
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CreateService
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1592570254-0
                                                                                                                              • Opcode ID: fcc468ca0262f4d24dddf22ef27b21f886faff025ed9febb6d27ccd9b66b1bc0
                                                                                                                              • Instruction ID: 14e27b65de38494583534c202d89320e41258d1366f53594c3af0feef897a22e
                                                                                                                              • Opcode Fuzzy Hash: fcc468ca0262f4d24dddf22ef27b21f886faff025ed9febb6d27ccd9b66b1bc0
                                                                                                                              • Instruction Fuzzy Hash: BF118232200105FFEF125F65DD00AEB3BAAEF09354F06852AFD1591160D735D861EF55
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • DeleteService.ADVAPI32(?), ref: 00446671
                                                                                                                                • Part of subcall function 00446385: GetLastError.KERNEL32(?,?,004463C1,00000000,?,0044648E,?,00442845,00000004), ref: 00446392
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: DeleteErrorLastService
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2624721794-0
                                                                                                                              • Opcode ID: 7b44eafab7cdb904cbeaf4d9293198b9d76f66c0df4276558a7801e48be1427d
                                                                                                                              • Instruction ID: f87340a0c3915b5f4fa2438ffc14ac151fa7b20e61513ccc49f30c6027448dc0
                                                                                                                              • Opcode Fuzzy Hash: 7b44eafab7cdb904cbeaf4d9293198b9d76f66c0df4276558a7801e48be1427d
                                                                                                                              • Instruction Fuzzy Hash: A7D0A73125592005BB607A353C016D715898B02691B0B042BB80DC0144DE59CC428199
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID:
                                                                                                                              • String ID: N@
                                                                                                                              • API String ID: 0-1509896676
                                                                                                                              • Opcode ID: 92e9a144b7047ce14b539b05f6d9118c1a7fbc1d7368d7adfc1bc9e5646efcc8
                                                                                                                              • Instruction ID: 701dfd93812aa6a2f10aa8cb1683978420a17b58da22190379c75f13928cda00
                                                                                                                              • Opcode Fuzzy Hash: 92e9a144b7047ce14b539b05f6d9118c1a7fbc1d7368d7adfc1bc9e5646efcc8
                                                                                                                              • Instruction Fuzzy Hash: C16137729013158FCB28CF49D4846AABBF2BF84310F1AC5AFD9095B3A2D7B19955CB84
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3_GS.LIBCMT ref: 00478322
                                                                                                                                • Part of subcall function 00459443: lua_getfield.LUA5.1(?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459455
                                                                                                                                • Part of subcall function 00459443: lua_pushstring.LUA5.1(?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459460
                                                                                                                                • Part of subcall function 00459443: lua_gettable.LUA5.1(?,000000FE,?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459468
                                                                                                                                • Part of subcall function 00459443: lua_remove.LUA5.1(?,000000FE,?,000000FE,?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459470
                                                                                                                                • Part of subcall function 00459443: lua_type.LUA5.1(?,000000FF,?,000000FE,?,000000FE,?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459478
                                                                                                                                • Part of subcall function 00459443: lua_pcall.LUA5.1(?,00000000,00000000,00000000), ref: 0045948B
                                                                                                                                • Part of subcall function 00459443: lua_remove.LUA5.1(?,000000FF), ref: 0045949A
                                                                                                                              • _memset.LIBCMT ref: 00478346
                                                                                                                              • _memset.LIBCMT ref: 0047835D
                                                                                                                              • GetVersionExA.KERNEL32 ref: 004783F0
                                                                                                                              • GetVersionExA.KERNEL32(?), ref: 00478416
                                                                                                                              • GetSystemMetrics.USER32(00000059), ref: 004784ED
                                                                                                                              • GetSystemMetrics.USER32(00000057), ref: 004784F7
                                                                                                                              • GetSystemMetrics.USER32(00000058), ref: 00478501
                                                                                                                              • GetSystemMetrics.USER32(00000056), ref: 0047850B
                                                                                                                              • lua_createtable.LUA5.1(?,00000000,00000000,00000000), ref: 0047852C
                                                                                                                              • lua_pushstring.LUA5.1(?,MajorVersion,?,00699430,?,?,00000000,00000000,00000000), ref: 0047854E
                                                                                                                              • lua_pushstring.LUA5.1(?,?,?,MajorVersion,?,00699430,?,?,00000000,00000000,00000000), ref: 0047855A
                                                                                                                              • lua_settable.LUA5.1(?,000000FD,?,?,?,MajorVersion,?,00699430,?,?,00000000,00000000,00000000), ref: 00478564
                                                                                                                              • lua_pushstring.LUA5.1(?,MinorVersion,?,00699430,?,?,000000FD,?,?,?,MajorVersion,?,00699430,?,?,00000000), ref: 00478586
                                                                                                                              • lua_pushstring.LUA5.1(?,?), ref: 00478595
                                                                                                                                • Part of subcall function 004593D3: lua_getfield.LUA5.1(?,FFFFD8EE,Application,?,?,00407717,?,00000000), ref: 004593E5
                                                                                                                                • Part of subcall function 004593D3: lua_pushstring.LUA5.1(?,SetLastError,?,FFFFD8EE,Application,?,?,00407717,?,00000000), ref: 004593F0
                                                                                                                                • Part of subcall function 004593D3: lua_gettable.LUA5.1(?,000000FE,?,SetLastError,?,FFFFD8EE,Application,?,?,00407717,?,00000000), ref: 004593F8
                                                                                                                                • Part of subcall function 004593D3: lua_remove.LUA5.1(?,000000FE,?,000000FE,?,SetLastError,?,FFFFD8EE,Application,?,?,00407717,?,00000000), ref: 00459400
                                                                                                                                • Part of subcall function 004593D3: lua_type.LUA5.1(?,000000FF,?,000000FE,?,000000FE,?,SetLastError,?,FFFFD8EE,Application,?,?,00407717,?,00000000), ref: 00459408
                                                                                                                                • Part of subcall function 004593D3: lua_pushnumber.LUA5.1(?,?,?,?,?,?,?,?,?,?,?,00407717,?,00000000), ref: 0045941E
                                                                                                                                • Part of subcall function 004593D3: lua_pcall.LUA5.1(?,00000001,00000000,00000000,?,?,?,?,?,?,?,?,?,?,?,00407717), ref: 0045942A
                                                                                                                                • Part of subcall function 004593D3: lua_remove.LUA5.1(?,000000FF,?,?,?,?,?,?,?,?,00407717,?,00000000), ref: 00459439
                                                                                                                              • lua_pushnil.LUA5.1(?), ref: 00478953
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: lua_pushstring.$MetricsSystemlua_remove.$Version_memsetlua_getfield.lua_gettable.lua_pcall.lua_type.$H_prolog3_lua_createtable.lua_pushnil.lua_pushnumber.lua_settable.
                                                                                                                              • String ID: BackOffice$Blade$BuildNumber$CSDVersion$Communications$ComputeServer$DataCenter$EmbeddedNT$Enterprise$MajorVersion$MinorVersion$Personal$PlatformId$ProductType$Server2003R2$ServicePackMajor$ServicePackMinor$SingleUserTerminalService$SmallBusiness$SmallBusinessRestricted$StarterEdition$TabletPCEdition$Terminal$XPMediaCenterEdition
                                                                                                                              • API String ID: 4198366811-4272276067
                                                                                                                              • Opcode ID: fba31b90052455933ebeaf49e445128a3895119376b57364f4523a0a205c0366
                                                                                                                              • Instruction ID: ca089eadf3be6d0a966c28e9d2eb6daac2bb1133f682b5891abd011e6012ac18
                                                                                                                              • Opcode Fuzzy Hash: fba31b90052455933ebeaf49e445128a3895119376b57364f4523a0a205c0366
                                                                                                                              • Instruction Fuzzy Hash: 82E13E71809A24AADB217F638C06FDE7A79AF5630AF00419EF10C75157DB385B818E69
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • GetModuleFileNameA.KERNEL32(00000000,?,00000104,242F57F1,?,?,SetupValues,00000000,006770A3,000000FF,?,?,?,0000000A,?,00000001), ref: 0041E545
                                                                                                                              • GetFullPathNameA.KERNEL32(?,00000104,?,00000000,?,?,SetupValues,00000000,006770A3,000000FF,?,?,?,0000000A,?,00000001), ref: 0041E563
                                                                                                                              • GetShortPathNameA.KERNEL32(?,?,00000104), ref: 0041E57C
                                                                                                                              • __splitpath_s.LIBCMT ref: 0041E5A5
                                                                                                                              • lstrcpy.KERNEL32(?,?), ref: 0041E5C1
                                                                                                                              • lstrcat.KERNEL32(?,?), ref: 0041E5D7
                                                                                                                              • lstrcat.KERNEL32(?,lua5.1.dll), ref: 0041E5E5
                                                                                                                              • lstrcpy.KERNEL32(?,/c for /L %i in (1,1,30) do IF EXIST "), ref: 0041E5F3
                                                                                                                              • lstrcat.KERNEL32(?,?), ref: 0041E603
                                                                                                                              • lstrcat.KERNEL32(?,0069A128), ref: 0041E612
                                                                                                                              • lstrcat.KERNEL32(?, del ), ref: 0041E620
                                                                                                                              • lstrcat.KERNEL32(?,0069A128), ref: 0041E62A
                                                                                                                              • lstrcat.KERNEL32(?,?), ref: 0041E63A
                                                                                                                              • lstrcat.KERNEL32(?,0069A128), ref: 0041E644
                                                                                                                              • lstrcat.KERNEL32(?, | del ), ref: 0041E652
                                                                                                                              • lstrcat.KERNEL32(?,0069A128), ref: 0041E65C
                                                                                                                              • lstrcat.KERNEL32(?,?), ref: 0041E66C
                                                                                                                              • lstrcat.KERNEL32(?,0069A128), ref: 0041E676
                                                                                                                              • lstrcpy.KERNEL32(?,/c del ), ref: 0041E684
                                                                                                                              • lstrcat.KERNEL32(?,0069A128), ref: 0041E692
                                                                                                                              • lstrcat.KERNEL32(?,?), ref: 0041E6A2
                                                                                                                              • lstrcat.KERNEL32(?,0069A128), ref: 0041E6AC
                                                                                                                              • lstrcpy.KERNEL32(?, | del ), ref: 0041E6BA
                                                                                                                              • lstrcat.KERNEL32(?,0069A128), ref: 0041E6C8
                                                                                                                              • lstrcat.KERNEL32(?,?), ref: 0041E6D8
                                                                                                                              • lstrcat.KERNEL32(?,0069A128), ref: 0041E6E2
                                                                                                                              • __splitpath_s.LIBCMT ref: 0041E701
                                                                                                                              • lstrcpy.KERNEL32(?,?), ref: 0041E717
                                                                                                                              • lstrcat.KERNEL32(?,?), ref: 0041E72B
                                                                                                                                • Part of subcall function 00401BAB: __EH_prolog3.LIBCMT ref: 00401BB2
                                                                                                                                • Part of subcall function 0041E239: __mbsinc.LIBCMT ref: 0041E25A
                                                                                                                              • lstrcpy.KERNEL32(?,-00000010), ref: 0041E856
                                                                                                                              • GetFullPathNameA.KERNEL32(?,00000104,?,00000000), ref: 0041E896
                                                                                                                              • GetShortPathNameA.KERNEL32(?,?,00000104), ref: 0041E8A9
                                                                                                                              • lstrcat.KERNEL32(?, | rmdir ), ref: 0041E8C3
                                                                                                                              • lstrcat.KERNEL32(?,0069A128), ref: 0041E8CD
                                                                                                                              • lstrcat.KERNEL32(?,?), ref: 0041E8DD
                                                                                                                              • lstrcat.KERNEL32(?,0069A128), ref: 0041E8E7
                                                                                                                              • lstrcat.KERNEL32(?, | rmdir ), ref: 0041E918
                                                                                                                              • lstrcat.KERNEL32(?,0069A128), ref: 0041E922
                                                                                                                              • lstrcat.KERNEL32(?,?), ref: 0041E931
                                                                                                                              • lstrcat.KERNEL32(?,0069A128), ref: 0041E93B
                                                                                                                              • lstrcat.KERNEL32(?, > NUL), ref: 0041E949
                                                                                                                              • lstrcat.KERNEL32(?, > NUL), ref: 0041E957
                                                                                                                              • GetEnvironmentVariableA.KERNEL32(ComSpec,?,00000104,?,0000005C,0000000A), ref: 0041E9AD
                                                                                                                              • ShellExecuteA.SHELL32(00000000,00000000,?,?,00000000,00000000), ref: 0041E9E5
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: lstrcat$lstrcpy$Name$Path$FullShort__splitpath_s$EnvironmentExecuteFileH_prolog3ModuleShellVariable__mbsinc
                                                                                                                              • String ID: > NUL$ del $ | del $ | rmdir $/c del $/c for /L %i in (1,1,30) do IF EXIST "$ComSpec$SetupValues$lua5.1.dll
                                                                                                                              • API String ID: 2024491441-2339238920
                                                                                                                              • Opcode ID: a5dff28a414583209a07ac022cf3d5ea87a631bc0d4c0d44ef12197144a20c71
                                                                                                                              • Instruction ID: 892ae718a925ea176d4b291da2811c508c19a23f12ed92721aa22e290b47de64
                                                                                                                              • Opcode Fuzzy Hash: a5dff28a414583209a07ac022cf3d5ea87a631bc0d4c0d44ef12197144a20c71
                                                                                                                              • Instruction Fuzzy Hash: 2EE1FCB290112CAFDB20DBA5DC85EDABBBCAF48314F0005E6E549E3141DA74AAD4CF64
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3.LIBCMT ref: 004625D3
                                                                                                                                • Part of subcall function 00401BAB: __EH_prolog3.LIBCMT ref: 00401BB2
                                                                                                                                • Part of subcall function 0043C227: __EH_prolog3.LIBCMT ref: 0043C22E
                                                                                                                              • lua_getfield.LUA5.1(00000000,FFFFD8EE,StatusDlg), ref: 004626C8
                                                                                                                              • lua_pushstring.LUA5.1(00000000,SetTitle,00000000,FFFFD8EE,StatusDlg), ref: 004626D3
                                                                                                                              • lua_gettable.LUA5.1(00000000,000000FE,00000000,SetTitle,00000000,FFFFD8EE,StatusDlg), ref: 004626DB
                                                                                                                              • lua_remove.LUA5.1(00000000,000000FE,00000000,000000FE,00000000,SetTitle,00000000,FFFFD8EE,StatusDlg), ref: 004626E3
                                                                                                                              • lua_type.LUA5.1(00000000,000000FF,00000000,000000FE,00000000,000000FE,00000000,SetTitle,00000000,FFFFD8EE,StatusDlg), ref: 004626EB
                                                                                                                              • lua_pushstring.LUA5.1(00000000,?), ref: 004626FC
                                                                                                                              • lua_pcall.LUA5.1(00000000,00000001,00000000,00000000,00000000,?), ref: 00462708
                                                                                                                              • lua_remove.LUA5.1(00000000,000000FF), ref: 00462717
                                                                                                                              • lua_getfield.LUA5.1(00000000,FFFFD8EE,StatusDlg), ref: 00462721
                                                                                                                              • lua_pushstring.LUA5.1(00000000,SetMessage,00000000,FFFFD8EE,StatusDlg), ref: 0046272C
                                                                                                                              • lua_gettable.LUA5.1(00000000,000000FE,00000000,SetMessage,00000000,FFFFD8EE,StatusDlg), ref: 00462734
                                                                                                                              • lua_remove.LUA5.1(00000000,000000FE,00000000,000000FE,00000000,SetMessage,00000000,FFFFD8EE,StatusDlg), ref: 0046273C
                                                                                                                              • lua_type.LUA5.1(00000000,000000FF,00000000,000000FE,00000000,000000FE,00000000,SetMessage,00000000,FFFFD8EE,StatusDlg), ref: 00462744
                                                                                                                              • lua_pushstring.LUA5.1(00000000,00000000,?,?,00000037), ref: 0046277E
                                                                                                                              • lua_pcall.LUA5.1(00000000,00000001,00000000,00000000,?,?,00000037), ref: 00462797
                                                                                                                              • lua_remove.LUA5.1(00000000,000000FF), ref: 004627A6
                                                                                                                              • lua_getfield.LUA5.1(00000000,FFFFD8EE,StatusDlg), ref: 004627B0
                                                                                                                              • lua_pushstring.LUA5.1(00000000,SetMeterPos,00000000,FFFFD8EE,StatusDlg), ref: 004627BB
                                                                                                                              • lua_gettable.LUA5.1(00000000,000000FE,00000000,SetMeterPos,00000000,FFFFD8EE,StatusDlg), ref: 004627C3
                                                                                                                              • lua_remove.LUA5.1(00000000,000000FE,00000000,000000FE,00000000,SetMeterPos,00000000,FFFFD8EE,StatusDlg), ref: 004627CB
                                                                                                                              • lua_type.LUA5.1(00000000,000000FF,00000000,000000FE,00000000,000000FE,00000000,SetMeterPos,00000000,FFFFD8EE,StatusDlg), ref: 004627D3
                                                                                                                              • lua_pushnumber.LUA5.1(00000000), ref: 004627F6
                                                                                                                              • lua_pcall.LUA5.1(00000000,00000001,00000000,00000000,00000000), ref: 00462802
                                                                                                                              • lua_remove.LUA5.1(00000000,000000FF), ref: 00462811
                                                                                                                              • lua_getfield.LUA5.1(00000000,FFFFD8EE,StatusDlg), ref: 0046281B
                                                                                                                              • lua_pushstring.LUA5.1(00000000,IsCancelled,00000000,FFFFD8EE,StatusDlg), ref: 00462826
                                                                                                                              • lua_gettable.LUA5.1(00000000,000000FE,00000000,IsCancelled,00000000,FFFFD8EE,StatusDlg), ref: 0046282E
                                                                                                                              • lua_remove.LUA5.1(00000000,000000FE,00000000,000000FE,00000000,IsCancelled,00000000,FFFFD8EE,StatusDlg), ref: 00462836
                                                                                                                              • lua_type.LUA5.1(00000000,FFFFD8EE,00000000,000000FE,00000000,000000FE,00000000,IsCancelled,00000000,FFFFD8EE,StatusDlg), ref: 00462840
                                                                                                                              • lua_pcall.LUA5.1(00000000,00000000,00000001,00000000), ref: 00462854
                                                                                                                              • lua_remove.LUA5.1(00000000,FFFFD8EE), ref: 00462862
                                                                                                                              • lua_type.LUA5.1(00000000,FFFFD8EE), ref: 0046286C
                                                                                                                              • lua_type.LUA5.1(00000000,00000000), ref: 004629BD
                                                                                                                              • lua_settop.LUA5.1(00000000,000000FE), ref: 00462898
                                                                                                                                • Part of subcall function 00459912: __EH_prolog3.LIBCMT ref: 00459919
                                                                                                                                • Part of subcall function 00459912: lua_type.LUA5.1(?,?,00000000,00000000,0000000C,00407B22,?,00000002), ref: 00459949
                                                                                                                              • lua_pushvalue.LUA5.1(00000000,000000FF), ref: 004628A9
                                                                                                                              • lua_type.LUA5.1(00000000,000000FF,00000000,000000FF), ref: 004628B1
                                                                                                                              • lua_pushstring.LUA5.1(00000000,?), ref: 004628C6
                                                                                                                              • lua_pushnumber.LUA5.1(00000000,00000000,?), ref: 004628FB
                                                                                                                              • lua_pushnumber.LUA5.1(00000000,?), ref: 0046292A
                                                                                                                              • lua_pcall.LUA5.1(00000000,00000003,00000001,00000000,00000000,?), ref: 00462935
                                                                                                                              • lua_tolstring.LUA5.1(00000000,000000FF,00000000), ref: 00462945
                                                                                                                              • lua_settop.LUA5.1(00000000,000000FE), ref: 0046295D
                                                                                                                              • lua_remove.LUA5.1(00000000,00000000,00000000,00000000), ref: 004629D4
                                                                                                                              • lua_remove.LUA5.1(00000000,000000FF), ref: 004629E1
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: lua_remove.$lua_type.$lua_pushstring.$lua_pcall.$H_prolog3lua_getfield.lua_gettable.$lua_pushnumber.$lua_settop.$lua_pushvalue.lua_tolstring.
                                                                                                                              • String ID: Deleting$IsCancelled$MSG_DELETING$SetMessage$SetMeterPos$SetTitle$StatusDlg$__NOREPORT__
                                                                                                                              • API String ID: 2464475924-4049856608
                                                                                                                              • Opcode ID: 3e110dd7dcd37460bdc560726d9f197cc62998c786d5d70acb98167282fddbe1
                                                                                                                              • Instruction ID: 4799a319ce2d263d2ec391f832f653a48ed384e294b1e496264e05adbbed37d3
                                                                                                                              • Opcode Fuzzy Hash: 3e110dd7dcd37460bdc560726d9f197cc62998c786d5d70acb98167282fddbe1
                                                                                                                              • Instruction Fuzzy Hash: 72C1C6719086167BDB14AF66CD42FDF36A4AF46335F10061EF430A62D2DF7CA60186AE
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3.LIBCMT ref: 004643C5
                                                                                                                                • Part of subcall function 00459443: lua_getfield.LUA5.1(?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459455
                                                                                                                                • Part of subcall function 00459443: lua_pushstring.LUA5.1(?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459460
                                                                                                                                • Part of subcall function 00459443: lua_gettable.LUA5.1(?,000000FE,?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459468
                                                                                                                                • Part of subcall function 00459443: lua_remove.LUA5.1(?,000000FE,?,000000FE,?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459470
                                                                                                                                • Part of subcall function 00459443: lua_type.LUA5.1(?,000000FF,?,000000FE,?,000000FE,?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459478
                                                                                                                                • Part of subcall function 00459443: lua_pcall.LUA5.1(?,00000000,00000000,00000000), ref: 0045948B
                                                                                                                                • Part of subcall function 00459443: lua_remove.LUA5.1(?,000000FF), ref: 0045949A
                                                                                                                                • Part of subcall function 004597A0: __EH_prolog3.LIBCMT ref: 004597A7
                                                                                                                                • Part of subcall function 004597A0: lua_gettop.LUA5.1(?,00000000,00000000,00000008,004076D1,?,00000002,?), ref: 004597D3
                                                                                                                                • Part of subcall function 00459852: __EH_prolog3.LIBCMT ref: 00459859
                                                                                                                                • Part of subcall function 00459852: lua_tolstring.LUA5.1(?,?,00000000,00000000,00000000,0000000C,004082AF,?,00000002,?,00000001,?,00000002), ref: 0045988A
                                                                                                                                • Part of subcall function 00401BAB: __EH_prolog3.LIBCMT ref: 00401BB2
                                                                                                                              • lua_type.LUA5.1(?,00000002), ref: 0046440C
                                                                                                                              • lua_type.LUA5.1(?,00000002), ref: 0046441B
                                                                                                                              • lua_type.LUA5.1(?,00000003), ref: 00464449
                                                                                                                              • lua_type.LUA5.1(?,00000003), ref: 00464458
                                                                                                                              • lua_type.LUA5.1(?,00000004), ref: 0046447C
                                                                                                                              • lua_type.LUA5.1(?,00000004), ref: 0046448D
                                                                                                                              • lua_type.LUA5.1(?,00000005), ref: 004644B1
                                                                                                                              • lua_type.LUA5.1(?,00000005), ref: 004644BF
                                                                                                                              • lua_type.LUA5.1(?,00000006), ref: 004644E7
                                                                                                                              • lua_type.LUA5.1(?,00000006), ref: 004644F5
                                                                                                                              • lua_type.LUA5.1(?,00000007), ref: 00464523
                                                                                                                              • lua_type.LUA5.1(?,00000007), ref: 00464531
                                                                                                                              • lua_type.LUA5.1(?,00000008), ref: 0046455F
                                                                                                                              • lua_type.LUA5.1(?,00000008), ref: 0046456D
                                                                                                                              • lua_type.LUA5.1(?,00000009), ref: 00464592
                                                                                                                              • lua_type.LUA5.1(?,00000009), ref: 004645A0
                                                                                                                              • lua_type.LUA5.1(?,0000000A), ref: 004645D3
                                                                                                                              • lua_type.LUA5.1(?,0000000A), ref: 004645E5
                                                                                                                              • lua_type.LUA5.1(?,0000000A), ref: 004645F6
                                                                                                                              • lua_next.LUA5.1(?,0000000A,?), ref: 0046460E
                                                                                                                              • lua_tolstring.LUA5.1(?,000000FE,00000000), ref: 00464620
                                                                                                                              • lua_pushnil.LUA5.1(?), ref: 00464607
                                                                                                                                • Part of subcall function 004019B2: _strlen.LIBCMT ref: 004019C2
                                                                                                                              • lua_toboolean.LUA5.1(?,000000FF,00000000), ref: 00464634
                                                                                                                              • lua_settop.LUA5.1(?,000000FE,UnicodeEnvironment,Suspended,SeparateWOWVDM,NewProcessGroup,NewConsole,DefaultErrorMode,00000000), ref: 004646D2
                                                                                                                              • lua_next.LUA5.1(?,0000000A,?,000000FE,UnicodeEnvironment,Suspended,SeparateWOWVDM,NewProcessGroup,NewConsole,DefaultErrorMode,00000000), ref: 004646D9
                                                                                                                              • _memset.LIBCMT ref: 00464705
                                                                                                                              • _memset.LIBCMT ref: 00464712
                                                                                                                                • Part of subcall function 00451FEA: __EH_prolog3.LIBCMT ref: 00451FF1
                                                                                                                              • lua_type.LUA5.1(?,0000000B), ref: 0046480B
                                                                                                                              • lua_pushstring.LUA5.1(?,ErrorCode), ref: 0046481D
                                                                                                                              • lua_pushnumber.LUA5.1(?,?,ErrorCode), ref: 00464829
                                                                                                                              • lua_settable.LUA5.1(?,000000FD,?,?,ErrorCode), ref: 00464831
                                                                                                                              • lua_pushstring.LUA5.1(?,ErrorMsg,?,000000FD,?,?,ErrorCode), ref: 0046483C
                                                                                                                              • lua_pushstring.LUA5.1(?,?,?,ErrorMsg,?,000000FD,?,?,ErrorCode), ref: 00464845
                                                                                                                              • lua_settable.LUA5.1(?,000000FD,?,?,?,ErrorMsg,?,000000FD,?,?,ErrorCode), ref: 0046484D
                                                                                                                              • lua_pushnumber.LUA5.1(?,?,?), ref: 00464872
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: lua_type.$H_prolog3$lua_pushstring.$_memsetlua_next.lua_pushnumber.lua_remove.lua_settable.lua_tolstring.$_strlenlua_getfield.lua_gettable.lua_gettop.lua_pcall.lua_pushnil.lua_settop.lua_toboolean.
                                                                                                                              • String ID: DefaultErrorMode$ErrorCode$ErrorMsg$NewConsole$NewProcessGroup$SeparateWOWVDM$Suspended$UnicodeEnvironment
                                                                                                                              • API String ID: 431716515-1771895760
                                                                                                                              • Opcode ID: f5c9c18e4bed22d7121c33a99638c6f92f85098747fbe1709fa00c48dce7dab2
                                                                                                                              • Instruction ID: 8d1e95e7449e80a959716473ac4a97f1fdcf4c0c94b79b99ad9d69d9bc814703
                                                                                                                              • Opcode Fuzzy Hash: f5c9c18e4bed22d7121c33a99638c6f92f85098747fbe1709fa00c48dce7dab2
                                                                                                                              • Instruction Fuzzy Hash: 1AE1C531904219AADB14EBA6DC52FEE7378AF12329F20011FF511B11D2EF7C6B45866E
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3.LIBCMT ref: 0047E522
                                                                                                                                • Part of subcall function 00459443: lua_getfield.LUA5.1(?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459455
                                                                                                                                • Part of subcall function 00459443: lua_pushstring.LUA5.1(?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459460
                                                                                                                                • Part of subcall function 00459443: lua_gettable.LUA5.1(?,000000FE,?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459468
                                                                                                                                • Part of subcall function 00459443: lua_remove.LUA5.1(?,000000FE,?,000000FE,?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459470
                                                                                                                                • Part of subcall function 00459443: lua_type.LUA5.1(?,000000FF,?,000000FE,?,000000FE,?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459478
                                                                                                                                • Part of subcall function 00459443: lua_pcall.LUA5.1(?,00000000,00000000,00000000), ref: 0045948B
                                                                                                                                • Part of subcall function 00459443: lua_remove.LUA5.1(?,000000FF), ref: 0045949A
                                                                                                                                • Part of subcall function 004597A0: __EH_prolog3.LIBCMT ref: 004597A7
                                                                                                                                • Part of subcall function 004597A0: lua_gettop.LUA5.1(?,00000000,00000000,00000008,004076D1,?,00000002,?), ref: 004597D3
                                                                                                                                • Part of subcall function 00459852: __EH_prolog3.LIBCMT ref: 00459859
                                                                                                                                • Part of subcall function 00459852: lua_tolstring.LUA5.1(?,?,00000000,00000000,00000000,0000000C,004082AF,?,00000002,?,00000001,?,00000002), ref: 0045988A
                                                                                                                                • Part of subcall function 00401BAB: __EH_prolog3.LIBCMT ref: 00401BB2
                                                                                                                                • Part of subcall function 004599E0: __EH_prolog3.LIBCMT ref: 004599E7
                                                                                                                                • Part of subcall function 004599E0: lua_type.LUA5.1(?,?,00000000,00000000,0000000C,004085AC,?,?,00000024), ref: 00459A16
                                                                                                                              • lua_pushnil.LUA5.1(?,?,00000002), ref: 0047E571
                                                                                                                              • lua_next.LUA5.1(?,00000002,?,?,00000002), ref: 0047E579
                                                                                                                              • lua_tolstring.LUA5.1(?,000000FE,00000000), ref: 0047E58D
                                                                                                                              • _strlen.LIBCMT ref: 0047E59F
                                                                                                                              • lua_tolstring.LUA5.1(?,000000FF,00000000,006A333C,00000000,00000000), ref: 0047E5B4
                                                                                                                              • _strlen.LIBCMT ref: 0047E5C6
                                                                                                                              • lua_settop.LUA5.1(?,000000FE,006A333C,00000000,00000000,006A333C,00000000,00000000), ref: 0047E5D9
                                                                                                                              • lua_next.LUA5.1(?,00000002,?,000000FE,006A333C,00000000,00000000,006A333C,00000000,00000000), ref: 0047E5E1
                                                                                                                              • lua_type.LUA5.1(?), ref: 0047E600
                                                                                                                              • lua_type.LUA5.1(?,00000003), ref: 0047E60F
                                                                                                                              • lua_type.LUA5.1(?,00000004), ref: 0047E636
                                                                                                                              • lua_type.LUA5.1(?,00000004), ref: 0047E645
                                                                                                                              • lua_type.LUA5.1(?,00000005), ref: 0047E66C
                                                                                                                              • lua_type.LUA5.1(?,00000005), ref: 0047E67B
                                                                                                                              • lua_type.LUA5.1(?,00000006,00000000), ref: 0047E6C9
                                                                                                                              • lua_type.LUA5.1(?,00000006,00000000), ref: 0047E6DB
                                                                                                                              • lua_pushnil.LUA5.1(?,?,00000006,00000000), ref: 0047E6F2
                                                                                                                              • lua_next.LUA5.1(?,00000006,?,?,00000006,00000000), ref: 0047E6F9
                                                                                                                              • lua_tolstring.LUA5.1(?,000000FF,00000000,UserName,00000000,?,?,?,?,?,?,?,00000000), ref: 0047E731
                                                                                                                              • lua_tolstring.LUA5.1(?,000000FF,00000000,Password,UserName,00000000,?,?,?,?,?,?,?,00000000), ref: 0047E750
                                                                                                                              • lua_settop.LUA5.1(?,000000FE,Password,UserName,00000000,?,?,?,?,?,?,?,00000000), ref: 0047E764
                                                                                                                              • lua_next.LUA5.1(?,00000006,?,000000FE,Password,UserName,00000000,?,?,?,?,?,?,?,00000000), ref: 0047E76C
                                                                                                                              • lua_tolstring.LUA5.1(?,000000FE,00000000,?,?,?,?,00000000), ref: 0047E70B
                                                                                                                                • Part of subcall function 004019B2: _strlen.LIBCMT ref: 004019C2
                                                                                                                              • lua_type.LUA5.1(?,00000007,00000000), ref: 0047E7A6
                                                                                                                              • lua_type.LUA5.1(?,00000007,00000000), ref: 0047E7B9
                                                                                                                              • lua_pushnil.LUA5.1(?,?,00000007,00000000), ref: 0047E7D1
                                                                                                                              • lua_next.LUA5.1(?,00000007,?,?,00000007,00000000), ref: 0047E7D9
                                                                                                                              • lua_tolstring.LUA5.1(?,000000FE,00000000,?,?,?,?,00000000), ref: 0047E7EA
                                                                                                                              • lua_tolstring.LUA5.1(?,000000FF,00000000,PUserName,00000000,?,?,?,?,?,?,?,00000000), ref: 0047E810
                                                                                                                              • lua_tolstring.LUA5.1(?,000000FF,00000000,PPassword,PUserName,00000000,?,?,?,?,?,?,?,00000000), ref: 0047E82F
                                                                                                                              • lua_tolstring.LUA5.1(?,000000FF,00000000,PServerAddress,PPassword,PUserName,00000000,?,?,?,?,?,?,?,00000000), ref: 0047E84E
                                                                                                                              • lua_settop.LUA5.1(?,000000FE,PServerAddress,PPassword,PUserName,00000000,?,?,?,?,?,?,?,00000000), ref: 0047E862
                                                                                                                              • lua_next.LUA5.1(?,00000007,?,000000FE,PServerAddress,PPassword,PUserName,00000000,?,?,?,?,?,?,?,00000000), ref: 0047E86A
                                                                                                                              • lua_pushstring.LUA5.1(?,006985B8,?,?,00000000), ref: 0047E9CA
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: lua_type.$lua_tolstring.$lua_next.$H_prolog3$_strlenlua_pushnil.lua_settop.$lua_pushstring.lua_remove.$lua_getfield.lua_gettable.lua_gettop.lua_pcall.
                                                                                                                              • String ID: P$PPassword$PServerAddress$PUserName$Password$UserName
                                                                                                                              • API String ID: 994422194-2805187325
                                                                                                                              • Opcode ID: e2981575ad5b46be1dcf52c5ef4f05fd66f21ffeed17adaa05e1db2336345d6e
                                                                                                                              • Instruction ID: 822a3404e9fabf112b3aecc9270ed235ea44920ac481a42295c77f6a576fccfb
                                                                                                                              • Opcode Fuzzy Hash: e2981575ad5b46be1dcf52c5ef4f05fd66f21ffeed17adaa05e1db2336345d6e
                                                                                                                              • Instruction Fuzzy Hash: 53E1E662804114A6EB14BB67CC02FEE76299F56328F20425FF529761D3EF3C6B05866E
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • luaL_openlib.LUA5.1(0040CD00,System,?,00000000), ref: 0047A2EF
                                                                                                                              • lua_pushstring.LUA5.1(0040CD00,UserSIDError,0040CD00,System,?,00000000), ref: 0047A2FA
                                                                                                                              • lua_pushnumber.LUA5.1(0040CD00,?,?,00000000), ref: 0047A308
                                                                                                                              • lua_settable.LUA5.1(0040CD00,000000FD,0040CD00,?,?,00000000), ref: 0047A310
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: L_openlib.lua_pushnumber.lua_pushstring.lua_settable.
                                                                                                                              • String ID: EnumerateProcesses$GetDate$GetDefaultLangID$GetDisplayInfo$GetLANInfo$GetMemoryInfo$GetOSName$GetOSProductInfo$GetOSVersionInfo$GetTime$GetUserInfo$GetUserSID$Is64BitOS$IsSystemRestoreAvailable$Reboot$RegisterActiveX$RegisterFont$RegisterTypeLib$RemoveRestorePoint$SetRestorePoint$System$TerminateProcess$UnregisterActiveX$UnregisterFont$UserSIDError$Wow64DisableFsRedirection$Wow64RevertFsRedirection
                                                                                                                              • API String ID: 1781497972-4283409349
                                                                                                                              • Opcode ID: dfb6fbc200d954e4a3843397f710722638d8f37f9a8418976efd825af63dcf7b
                                                                                                                              • Instruction ID: 651693c304be1120127a05c33b110fa806bda5e9d532c24d104d0639e0970fca
                                                                                                                              • Opcode Fuzzy Hash: dfb6fbc200d954e4a3843397f710722638d8f37f9a8418976efd825af63dcf7b
                                                                                                                              • Instruction Fuzzy Hash: 4341B2B0D05268DADB20EF95C9496DDBFB6FF02318F54C58AE0597B201C7B80E498F59
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                                • Part of subcall function 00459443: lua_getfield.LUA5.1(?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459455
                                                                                                                                • Part of subcall function 00459443: lua_pushstring.LUA5.1(?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459460
                                                                                                                                • Part of subcall function 00459443: lua_gettable.LUA5.1(?,000000FE,?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459468
                                                                                                                                • Part of subcall function 00459443: lua_remove.LUA5.1(?,000000FE,?,000000FE,?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459470
                                                                                                                                • Part of subcall function 00459443: lua_type.LUA5.1(?,000000FF,?,000000FE,?,000000FE,?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459478
                                                                                                                                • Part of subcall function 00459443: lua_pcall.LUA5.1(?,00000000,00000000,00000000), ref: 0045948B
                                                                                                                                • Part of subcall function 00459443: lua_remove.LUA5.1(?,000000FF), ref: 0045949A
                                                                                                                                • Part of subcall function 004597A0: __EH_prolog3.LIBCMT ref: 004597A7
                                                                                                                                • Part of subcall function 004597A0: lua_gettop.LUA5.1(?,00000000,00000000,00000008,004076D1,?,00000002,?), ref: 004597D3
                                                                                                                                • Part of subcall function 004599E0: __EH_prolog3.LIBCMT ref: 004599E7
                                                                                                                                • Part of subcall function 004599E0: lua_type.LUA5.1(?,?,00000000,00000000,0000000C,004085AC,?,?,00000024), ref: 00459A16
                                                                                                                              • lua_pushstring.LUA5.1(?,Text,?,?), ref: 00460546
                                                                                                                              • lua_gettable.LUA5.1(?,000000FE,?,Text,?,?), ref: 0046054E
                                                                                                                              • lua_isstring.LUA5.1(?,?,?,000000FE,?,Text,?,?), ref: 00460558
                                                                                                                              • lua_tolstring.LUA5.1(?,?,00000000,?,?,?,?,?,?), ref: 00460568
                                                                                                                                • Part of subcall function 004019B2: _strlen.LIBCMT ref: 004019C2
                                                                                                                              • lua_settop.LUA5.1(?,000000FE,?,?,?,?,?,?), ref: 0046057C
                                                                                                                              • lua_pushstring.LUA5.1(?,Description,?,000000FE,?,?,?,?,?,?), ref: 00460587
                                                                                                                              • lua_gettable.LUA5.1(?,000000FE,?,Description,?,000000FE,?,?,?,?,?,?), ref: 0046058F
                                                                                                                              • lua_isstring.LUA5.1(?,?,?,000000FE,?,Description,?,000000FE,?,?,?,?,?,?), ref: 00460596
                                                                                                                              • lua_tolstring.LUA5.1(?,?,00000000), ref: 004605A6
                                                                                                                              • lua_settop.LUA5.1(?,000000FE,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 004605BA
                                                                                                                              • lua_pushstring.LUA5.1(?,Enabled,?,000000FE), ref: 004605C5
                                                                                                                              • lua_gettable.LUA5.1(?,000000FE,?,Enabled,?,000000FE), ref: 004605CD
                                                                                                                              • lua_type.LUA5.1(?,?,?,000000FE,?,Enabled,?,000000FE), ref: 004605D4
                                                                                                                              • lua_toboolean.LUA5.1(?), ref: 004605E3
                                                                                                                              • lua_settop.LUA5.1(?,000000FE), ref: 004605F0
                                                                                                                              • lua_pushstring.LUA5.1(?,State,?,000000FE), ref: 004605FB
                                                                                                                              • lua_gettable.LUA5.1(?,000000FE,?,State,?,000000FE), ref: 00460603
                                                                                                                              • lua_isnumber.LUA5.1(?,?,?,000000FE,?,State,?,000000FE), ref: 0046060A
                                                                                                                              • lua_tonumber.LUA5.1(?), ref: 00460618
                                                                                                                              • lua_settop.LUA5.1(?,000000FE), ref: 0046062A
                                                                                                                              • lua_pushstring.LUA5.1(?,Expanded,?,000000FE), ref: 00460635
                                                                                                                              • lua_gettable.LUA5.1(?,000000FE,?,Expanded,?,000000FE), ref: 0046063D
                                                                                                                              • lua_type.LUA5.1(?,?,?,000000FE,?,Expanded,?,000000FE), ref: 00460644
                                                                                                                              • lua_toboolean.LUA5.1(?), ref: 00460653
                                                                                                                              • lua_settop.LUA5.1(?,000000FE), ref: 00460660
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: lua_gettable.lua_pushstring.$lua_settop.$lua_type.$H_prolog3lua_isstring.lua_remove.lua_toboolean.lua_tolstring.$_strlenlua_getfield.lua_gettop.lua_isnumber.lua_pcall.lua_tonumber.
                                                                                                                              • String ID: Description$Enabled$Expanded$State$Text
                                                                                                                              • API String ID: 1046252865-1133598597
                                                                                                                              • Opcode ID: 29ab189ab1762ab8768c420648508e1f9546d63b9e80b691d8aa5b9bf12c96f2
                                                                                                                              • Instruction ID: f581e461dcf535aac6c1a7f2c1fa94f4646b3e93058bcbd366264eba877e7385
                                                                                                                              • Opcode Fuzzy Hash: 29ab189ab1762ab8768c420648508e1f9546d63b9e80b691d8aa5b9bf12c96f2
                                                                                                                              • Instruction Fuzzy Hash: 0941806190992579DA167B678D43EDF265D9F4232AF20021BF820741C7EF2CAF1245BE
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3.LIBCMT ref: 004600DD
                                                                                                                                • Part of subcall function 00459443: lua_getfield.LUA5.1(?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459455
                                                                                                                                • Part of subcall function 00459443: lua_pushstring.LUA5.1(?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459460
                                                                                                                                • Part of subcall function 00459443: lua_gettable.LUA5.1(?,000000FE,?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459468
                                                                                                                                • Part of subcall function 00459443: lua_remove.LUA5.1(?,000000FE,?,000000FE,?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459470
                                                                                                                                • Part of subcall function 00459443: lua_type.LUA5.1(?,000000FF,?,000000FE,?,000000FE,?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459478
                                                                                                                                • Part of subcall function 00459443: lua_pcall.LUA5.1(?,00000000,00000000,00000000), ref: 0045948B
                                                                                                                                • Part of subcall function 00459443: lua_remove.LUA5.1(?,000000FF), ref: 0045949A
                                                                                                                                • Part of subcall function 004597A0: __EH_prolog3.LIBCMT ref: 004597A7
                                                                                                                                • Part of subcall function 004597A0: lua_gettop.LUA5.1(?,00000000,00000000,00000008,004076D1,?,00000002,?), ref: 004597D3
                                                                                                                                • Part of subcall function 004599E0: __EH_prolog3.LIBCMT ref: 004599E7
                                                                                                                                • Part of subcall function 004599E0: lua_type.LUA5.1(?,?,00000000,00000000,0000000C,004085AC,?,?,00000024), ref: 00459A16
                                                                                                                              • lua_pushstring.LUA5.1(?,Text), ref: 00460137
                                                                                                                              • lua_gettable.LUA5.1(?,000000FE,?,Text), ref: 0046013F
                                                                                                                              • lua_isstring.LUA5.1(?,00000000,?,000000FE,?,Text), ref: 00460149
                                                                                                                              • lua_tolstring.LUA5.1(?,00000000,00000000), ref: 00460159
                                                                                                                                • Part of subcall function 00401BAB: __EH_prolog3.LIBCMT ref: 00401BB2
                                                                                                                                • Part of subcall function 004A8898: __EH_prolog3.LIBCMT ref: 004A889F
                                                                                                                                • Part of subcall function 004A8898: IsWindow.USER32(?), ref: 004A88B8
                                                                                                                                • Part of subcall function 004A8898: SendMessageA.USER32(?,000000F0,00000000,00000000), ref: 004A88D3
                                                                                                                              • lua_settop.LUA5.1(?,000000FE), ref: 0046018A
                                                                                                                              • lua_pushstring.LUA5.1(?,Visible,?,000000FE), ref: 00460195
                                                                                                                              • lua_gettable.LUA5.1(?,000000FE,?,Visible,?,000000FE), ref: 0046019D
                                                                                                                              • lua_type.LUA5.1(?,00000000,?,000000FE,?,Visible,?,000000FE), ref: 004601A4
                                                                                                                              • lua_toboolean.LUA5.1(?,00000000), ref: 004601B3
                                                                                                                              • lua_settop.LUA5.1(?,000000FE), ref: 004601C5
                                                                                                                              • lua_pushstring.LUA5.1(?,Enabled,?,000000FE), ref: 004601D0
                                                                                                                              • lua_gettable.LUA5.1(?,000000FE,?,Enabled,?,000000FE), ref: 004601D8
                                                                                                                              • lua_type.LUA5.1(?,00000000,?,000000FE,?,Enabled,?,000000FE), ref: 004601DF
                                                                                                                              • lua_toboolean.LUA5.1(?,00000000), ref: 004601EE
                                                                                                                              • lua_settop.LUA5.1(?,000000FE), ref: 00460200
                                                                                                                              • lua_pushstring.LUA5.1(?,Checked,?,000000FE), ref: 0046020B
                                                                                                                              • lua_gettable.LUA5.1(?,000000FE,?,Checked,?,000000FE), ref: 00460213
                                                                                                                              • lua_type.LUA5.1(?,00000000,?,000000FE,?,Checked,?,000000FE), ref: 0046021A
                                                                                                                              • lua_toboolean.LUA5.1(?,00000000), ref: 00460229
                                                                                                                              • IsWindow.USER32(?), ref: 00460258
                                                                                                                              • lua_settop.LUA5.1(?,000000FE), ref: 0046026B
                                                                                                                              • IsWindow.USER32(?), ref: 00460289
                                                                                                                              • InvalidateRect.USER32(?,00000000,00000001), ref: 004602B6
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: H_prolog3lua_gettable.lua_pushstring.lua_type.$lua_settop.$Windowlua_toboolean.$lua_remove.$InvalidateMessageRectSendlua_getfield.lua_gettop.lua_isstring.lua_pcall.lua_tolstring.
                                                                                                                              • String ID: Checked$Enabled$Text$Visible
                                                                                                                              • API String ID: 1695491083-2599746497
                                                                                                                              • Opcode ID: d03642a93b93ce82652bb7554319685a6f4e59417fd5bb6a041f63623a7ddd1e
                                                                                                                              • Instruction ID: f284be31e51a2e89de2d2d3c9ec864c5cd381a8585c58060ac881f28b69987a7
                                                                                                                              • Opcode Fuzzy Hash: d03642a93b93ce82652bb7554319685a6f4e59417fd5bb6a041f63623a7ddd1e
                                                                                                                              • Instruction Fuzzy Hash: 1C51B5316096117BDB157F678C46FAF36699F4232AF10025EF410662D3EF6CAE0186AE
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                                • Part of subcall function 00459443: lua_getfield.LUA5.1(?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459455
                                                                                                                                • Part of subcall function 00459443: lua_pushstring.LUA5.1(?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459460
                                                                                                                                • Part of subcall function 00459443: lua_gettable.LUA5.1(?,000000FE,?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459468
                                                                                                                                • Part of subcall function 00459443: lua_remove.LUA5.1(?,000000FE,?,000000FE,?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459470
                                                                                                                                • Part of subcall function 00459443: lua_type.LUA5.1(?,000000FF,?,000000FE,?,000000FE,?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459478
                                                                                                                                • Part of subcall function 00459443: lua_pcall.LUA5.1(?,00000000,00000000,00000000), ref: 0045948B
                                                                                                                                • Part of subcall function 00459443: lua_remove.LUA5.1(?,000000FF), ref: 0045949A
                                                                                                                                • Part of subcall function 004597A0: __EH_prolog3.LIBCMT ref: 004597A7
                                                                                                                                • Part of subcall function 004597A0: lua_gettop.LUA5.1(?,00000000,00000000,00000008,004076D1,?,00000002,?), ref: 004597D3
                                                                                                                              • lua_createtable.LUA5.1(?,00000000,00000000,00000000), ref: 004603F6
                                                                                                                              • lua_pushstring.LUA5.1(?,Text,?,00000000,00000000,00000000), ref: 00460401
                                                                                                                              • lua_pushstring.LUA5.1(?,?,?,Text,?,00000000,00000000,00000000), ref: 0046040A
                                                                                                                              • lua_settable.LUA5.1(?,000000FD,?,?,?,Text,?,00000000,00000000,00000000), ref: 00460412
                                                                                                                              • lua_pushstring.LUA5.1(?,Description,?,000000FD,?,?,?,Text,?,00000000,00000000,00000000), ref: 0046041D
                                                                                                                              • lua_pushstring.LUA5.1(?,?,?,Description,?,000000FD,?,?,?,Text,?,00000000,00000000,00000000), ref: 00460426
                                                                                                                              • lua_settable.LUA5.1(?,000000FD,?,?,?,Description,?,000000FD,?,?,?,Text,?,00000000,00000000,00000000), ref: 0046042E
                                                                                                                              • lua_pushstring.LUA5.1(?,Enabled,?,000000FD,?,?,?,Description,?,000000FD,?,?,?,Text,?,00000000), ref: 00460439
                                                                                                                              • lua_pushboolean.LUA5.1(?,00000000), ref: 00460443
                                                                                                                              • lua_settable.LUA5.1(?,000000FD,?,00000000), ref: 0046044B
                                                                                                                              • lua_pushstring.LUA5.1(?,State,?,000000FD,?,00000000), ref: 00460456
                                                                                                                              • lua_pushnumber.LUA5.1(?,?,000000FD,?,00000000), ref: 00460472
                                                                                                                              • lua_settable.LUA5.1(?,000000FD,?,?,000000FD,?,00000000), ref: 0046047A
                                                                                                                              • lua_pushstring.LUA5.1(?,Expanded,?,000000FD,?,?,000000FD,?,00000000), ref: 00460485
                                                                                                                              • lua_pushboolean.LUA5.1(?,?,?,Expanded,?,000000FD,?,?,000000FD,?,00000000), ref: 0046048E
                                                                                                                              • lua_settable.LUA5.1(?,000000FD,?,?,?,Expanded,?,000000FD,?,?,000000FD,?,00000000), ref: 00460496
                                                                                                                              • lua_pushnil.LUA5.1(?), ref: 004604B9
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: lua_pushstring.$lua_settable.$lua_pushboolean.lua_remove.$H_prolog3lua_createtable.lua_getfield.lua_gettable.lua_gettop.lua_pcall.lua_pushnil.lua_pushnumber.lua_type.
                                                                                                                              • String ID: Description$Enabled$Expanded$State$Text
                                                                                                                              • API String ID: 1313748715-1133598597
                                                                                                                              • Opcode ID: 6944d100bd6ebaa7cab3306f93a4be329ff3d9f1f5485da60846aeacc6eb75e1
                                                                                                                              • Instruction ID: c93647555eefa6c71e5f01bfa4a0d76709558db8d1de06f9f3bec6df5f5e263e
                                                                                                                              • Opcode Fuzzy Hash: 6944d100bd6ebaa7cab3306f93a4be329ff3d9f1f5485da60846aeacc6eb75e1
                                                                                                                              • Instruction Fuzzy Hash: 54318221509A21BAE6127F678C07FDF3158AF4632AF10421AF510A50C7AF6DBB1246BE
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3.LIBCMT ref: 0045E55B
                                                                                                                                • Part of subcall function 00459443: lua_getfield.LUA5.1(?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459455
                                                                                                                                • Part of subcall function 00459443: lua_pushstring.LUA5.1(?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459460
                                                                                                                                • Part of subcall function 00459443: lua_gettable.LUA5.1(?,000000FE,?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459468
                                                                                                                                • Part of subcall function 00459443: lua_remove.LUA5.1(?,000000FE,?,000000FE,?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459470
                                                                                                                                • Part of subcall function 00459443: lua_type.LUA5.1(?,000000FF,?,000000FE,?,000000FE,?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459478
                                                                                                                                • Part of subcall function 00459443: lua_pcall.LUA5.1(?,00000000,00000000,00000000), ref: 0045948B
                                                                                                                                • Part of subcall function 00459443: lua_remove.LUA5.1(?,000000FF), ref: 0045949A
                                                                                                                                • Part of subcall function 004597A0: __EH_prolog3.LIBCMT ref: 004597A7
                                                                                                                                • Part of subcall function 004597A0: lua_gettop.LUA5.1(?,00000000,00000000,00000008,004076D1,?,00000002,?), ref: 004597D3
                                                                                                                                • Part of subcall function 004599E0: __EH_prolog3.LIBCMT ref: 004599E7
                                                                                                                                • Part of subcall function 004599E0: lua_type.LUA5.1(?,?,00000000,00000000,0000000C,004085AC,?,?,00000024), ref: 00459A16
                                                                                                                              • lua_pushstring.LUA5.1(?,Text), ref: 0045E5B7
                                                                                                                              • lua_gettable.LUA5.1(?,000000FE,?,Text), ref: 0045E5BF
                                                                                                                              • lua_isstring.LUA5.1(?,?,?,000000FE,?,Text), ref: 0045E5C9
                                                                                                                              • lua_tolstring.LUA5.1(?,?,00000000), ref: 0045E5D9
                                                                                                                                • Part of subcall function 00401BAB: __EH_prolog3.LIBCMT ref: 00401BB2
                                                                                                                              • lua_settop.LUA5.1(?,000000FE), ref: 0045E60A
                                                                                                                              • lua_pushstring.LUA5.1(?,Visible,?,000000FE), ref: 0045E615
                                                                                                                              • lua_gettable.LUA5.1(?,000000FE,?,Visible,?,000000FE), ref: 0045E61D
                                                                                                                              • lua_type.LUA5.1(?,?,?,000000FE,?,Visible,?,000000FE), ref: 0045E624
                                                                                                                              • lua_toboolean.LUA5.1(?), ref: 0045E638
                                                                                                                              • lua_settop.LUA5.1(?,000000FE), ref: 0045E64B
                                                                                                                              • lua_pushstring.LUA5.1(?,Enabled,?,000000FE), ref: 0045E656
                                                                                                                              • lua_gettable.LUA5.1(?,000000FE,?,Enabled,?,000000FE), ref: 0045E65E
                                                                                                                              • lua_type.LUA5.1(?,?,?,000000FE,?,Enabled,?,000000FE), ref: 0045E665
                                                                                                                              • lua_toboolean.LUA5.1(?), ref: 0045E679
                                                                                                                              • lua_settop.LUA5.1(?,000000FE), ref: 0045E68C
                                                                                                                              • IsWindow.USER32(?), ref: 0045E74E
                                                                                                                              • InvalidateRect.USER32(?,-00000018,00000001), ref: 0045E76C
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: H_prolog3lua_gettable.lua_pushstring.lua_type.$lua_settop.$lua_remove.lua_toboolean.$InvalidateRectWindowlua_getfield.lua_gettop.lua_isstring.lua_pcall.lua_tolstring.
                                                                                                                              • String ID: Enabled$Text$Visible
                                                                                                                              • API String ID: 2468856768-1258828939
                                                                                                                              • Opcode ID: dcbd6a7b5041cc1e82de44cc7e3ebfa37e03bf53a1fbb3d02b762165ecedc583
                                                                                                                              • Instruction ID: 2a7065115142950cc221c4680cad670c768e77f056a6e18e5564fd83030f3d81
                                                                                                                              • Opcode Fuzzy Hash: dcbd6a7b5041cc1e82de44cc7e3ebfa37e03bf53a1fbb3d02b762165ecedc583
                                                                                                                              • Instruction Fuzzy Hash: 3A61F471904100AFCB14EF6ACC85EBF77B9AF45325F10416EF414AB293DB38AE058B69
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3.LIBCMT ref: 00476310
                                                                                                                                • Part of subcall function 00459443: lua_getfield.LUA5.1(?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459455
                                                                                                                                • Part of subcall function 00459443: lua_pushstring.LUA5.1(?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459460
                                                                                                                                • Part of subcall function 00459443: lua_gettable.LUA5.1(?,000000FE,?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459468
                                                                                                                                • Part of subcall function 00459443: lua_remove.LUA5.1(?,000000FE,?,000000FE,?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459470
                                                                                                                                • Part of subcall function 00459443: lua_type.LUA5.1(?,000000FF,?,000000FE,?,000000FE,?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459478
                                                                                                                                • Part of subcall function 00459443: lua_pcall.LUA5.1(?,00000000,00000000,00000000), ref: 0045948B
                                                                                                                                • Part of subcall function 00459443: lua_remove.LUA5.1(?,000000FF), ref: 0045949A
                                                                                                                                • Part of subcall function 004597A0: __EH_prolog3.LIBCMT ref: 004597A7
                                                                                                                                • Part of subcall function 004597A0: lua_gettop.LUA5.1(?,00000000,00000000,00000008,004076D1,?,00000002,?), ref: 004597D3
                                                                                                                                • Part of subcall function 00459852: __EH_prolog3.LIBCMT ref: 00459859
                                                                                                                                • Part of subcall function 00459852: lua_tolstring.LUA5.1(?,?,00000000,00000000,00000000,0000000C,004082AF,?,00000002,?,00000001,?,00000002), ref: 0045988A
                                                                                                                                • Part of subcall function 00401BAB: __EH_prolog3.LIBCMT ref: 00401BB2
                                                                                                                              • lua_type.LUA5.1(?,00000003), ref: 0047635D
                                                                                                                              • lua_type.LUA5.1(?,00000004), ref: 0047637E
                                                                                                                              • lua_getfield.LUA5.1(?,FFFFD8EE,string), ref: 004763B7
                                                                                                                              • lua_pushstring.LUA5.1(?,find,?,FFFFD8EE,string), ref: 004763C2
                                                                                                                              • lua_gettable.LUA5.1(?,000000FE,?,find,?,FFFFD8EE,string), ref: 004763CA
                                                                                                                              • lua_remove.LUA5.1(?,000000FE,?,000000FE,?,find,?,FFFFD8EE,string), ref: 004763D2
                                                                                                                              • lua_type.LUA5.1(?,000000FF,?,000000FE,?,000000FE,?,find,?,FFFFD8EE,string), ref: 004763DA
                                                                                                                              • lua_pushstring.LUA5.1(?,?), ref: 004763EF
                                                                                                                              • lua_pushstring.LUA5.1(?,?,?,?), ref: 004763F8
                                                                                                                              • lua_pushnumber.LUA5.1(?,?,?), ref: 00476407
                                                                                                                              • lua_pushboolean.LUA5.1(?,00000001,?,?,?), ref: 0047640E
                                                                                                                              • lua_pcall.LUA5.1(?,00000004,00000002,00000000,?,00000001,?,?,?), ref: 0047641A
                                                                                                                              • lua_pushnumber.LUA5.1(?,?,00000B54), ref: 00476497
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: H_prolog3lua_pushstring.lua_type.$lua_remove.$lua_getfield.lua_gettable.lua_pcall.lua_pushnumber.$lua_gettop.lua_pushboolean.lua_tolstring.
                                                                                                                              • String ID: find$string
                                                                                                                              • API String ID: 1562589319-714750175
                                                                                                                              • Opcode ID: 27a139f434685931d386e87cf4d2f280be8d3f85a09b071000b6106c2035d280
                                                                                                                              • Instruction ID: c7b549c2b511f1680fc9e8ff777c6d7aa84b2b7013c0c8b28b4d1b96d469939c
                                                                                                                              • Opcode Fuzzy Hash: 27a139f434685931d386e87cf4d2f280be8d3f85a09b071000b6106c2035d280
                                                                                                                              • Instruction Fuzzy Hash: 35418F21809926B5DA157A6A8C03EEF36259F5233AF60471FF025751D7EF2C6B0241AE
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3.LIBCMT ref: 0046C584
                                                                                                                                • Part of subcall function 00459443: lua_getfield.LUA5.1(?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459455
                                                                                                                                • Part of subcall function 00459443: lua_pushstring.LUA5.1(?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459460
                                                                                                                                • Part of subcall function 00459443: lua_gettable.LUA5.1(?,000000FE,?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459468
                                                                                                                                • Part of subcall function 00459443: lua_remove.LUA5.1(?,000000FE,?,000000FE,?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459470
                                                                                                                                • Part of subcall function 00459443: lua_type.LUA5.1(?,000000FF,?,000000FE,?,000000FE,?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459478
                                                                                                                                • Part of subcall function 00459443: lua_pcall.LUA5.1(?,00000000,00000000,00000000), ref: 0045948B
                                                                                                                                • Part of subcall function 00459443: lua_remove.LUA5.1(?,000000FF), ref: 0045949A
                                                                                                                                • Part of subcall function 004597A0: __EH_prolog3.LIBCMT ref: 004597A7
                                                                                                                                • Part of subcall function 004597A0: lua_gettop.LUA5.1(?,00000000,00000000,00000008,004076D1,?,00000002,?), ref: 004597D3
                                                                                                                                • Part of subcall function 00459852: __EH_prolog3.LIBCMT ref: 00459859
                                                                                                                                • Part of subcall function 00459852: lua_tolstring.LUA5.1(?,?,00000000,00000000,00000000,0000000C,004082AF,?,00000002,?,00000001,?,00000002), ref: 0045988A
                                                                                                                                • Part of subcall function 00401BAB: __EH_prolog3.LIBCMT ref: 00401BB2
                                                                                                                              • GetProcAddress.KERNEL32(00000000,MsiEnumPatchesA), ref: 0046C5CC
                                                                                                                                • Part of subcall function 00405435: _strnlen.LIBCMT ref: 0040544E
                                                                                                                              • _malloc.LIBCMT ref: 0046C661
                                                                                                                                • Part of subcall function 005B4B83: __FF_MSGBANNER.LIBCMT ref: 005B4B9C
                                                                                                                                • Part of subcall function 005B4B83: __NMSG_WRITE.LIBCMT ref: 005B4BA3
                                                                                                                                • Part of subcall function 005B4B83: RtlAllocateHeap.NTDLL(00000000,00000001,00000001), ref: 005B4BC8
                                                                                                                              • _memset.LIBCMT ref: 0046C676
                                                                                                                                • Part of subcall function 004019B2: _strlen.LIBCMT ref: 004019C2
                                                                                                                              • _free.LIBCMT ref: 0046C6A4
                                                                                                                                • Part of subcall function 005B4C17: RtlFreeHeap.NTDLL(00000000,00000000,?,005C092F,00000000,?,005C4E2D,?,00000001,?,?,005C4363,00000018,00738D88,0000000C,005C43F3), ref: 005B4C2D
                                                                                                                                • Part of subcall function 005B4C17: GetLastError.KERNEL32(00000000,?,005C092F,00000000,?,005C4E2D,?,00000001,?,?,005C4363,00000018,00738D88,0000000C,005C43F3,?), ref: 005B4C3F
                                                                                                                              • lua_createtable.LUA5.1(?,00000000,00000000,000000FF), ref: 0046C6BA
                                                                                                                              • lua_pushnumber.LUA5.1(?,?,?,000000FF), ref: 0046C6DC
                                                                                                                              • lua_createtable.LUA5.1(?,00000000,00000000,?,?,?,000000FF), ref: 0046C6E4
                                                                                                                              • lua_pushstring.LUA5.1(?,PatchCode,?,00000000,00000000,?,?,?,000000FF), ref: 0046C6EF
                                                                                                                              • lua_pushstring.LUA5.1(?,?,?,PatchCode,?,00000000,00000000,?,?,?,000000FF), ref: 0046C6F8
                                                                                                                              • lua_settable.LUA5.1(?,000000FD,?,?,?,PatchCode,?,00000000,00000000,?,?,?,000000FF), ref: 0046C700
                                                                                                                              • lua_pushstring.LUA5.1(?,TransformList,?,000000FD,?,?,?,PatchCode,?,00000000,00000000,?,?,?,000000FF), ref: 0046C70B
                                                                                                                              • lua_pushstring.LUA5.1(?,00000000,?,TransformList,?,000000FD,?,?,?,PatchCode,?,00000000,00000000,?), ref: 0046C714
                                                                                                                              • lua_settable.LUA5.1(?,000000FD), ref: 0046C71F
                                                                                                                              • lua_settable.LUA5.1(?,000000FD,?,000000FD), ref: 0046C727
                                                                                                                              • lua_pushnil.LUA5.1(?,?,?,?,?,?,?,?,?,?,0000002C), ref: 0046C79D
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: lua_pushstring.$H_prolog3$lua_settable.$Heaplua_createtable.lua_remove.$AddressAllocateErrorFreeLastProc_free_malloc_memset_strlen_strnlenlua_getfield.lua_gettable.lua_gettop.lua_pcall.lua_pushnil.lua_pushnumber.lua_tolstring.lua_type.
                                                                                                                              • String ID: MsiEnumPatchesA$PatchCode$TransformList
                                                                                                                              • API String ID: 2133518626-2687235862
                                                                                                                              • Opcode ID: b2eeebed8aa83fca936270feecf5cec8eb67b7bfd5ebdc36faa9c6ac4d0b0b43
                                                                                                                              • Instruction ID: c973a458384c421d543e03cd1ac9cc13fede592807036721cc0db5903f5fc963
                                                                                                                              • Opcode Fuzzy Hash: b2eeebed8aa83fca936270feecf5cec8eb67b7bfd5ebdc36faa9c6ac4d0b0b43
                                                                                                                              • Instruction Fuzzy Hash: 6C518C71C04109AEDF00EFA5CC929FEBA78AF15319F20412EF511721D2EB7C6A459B6A
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3.LIBCMT ref: 0046C1D7
                                                                                                                                • Part of subcall function 00459443: lua_getfield.LUA5.1(?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459455
                                                                                                                                • Part of subcall function 00459443: lua_pushstring.LUA5.1(?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459460
                                                                                                                                • Part of subcall function 00459443: lua_gettable.LUA5.1(?,000000FE,?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459468
                                                                                                                                • Part of subcall function 00459443: lua_remove.LUA5.1(?,000000FE,?,000000FE,?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459470
                                                                                                                                • Part of subcall function 00459443: lua_type.LUA5.1(?,000000FF,?,000000FE,?,000000FE,?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459478
                                                                                                                                • Part of subcall function 00459443: lua_pcall.LUA5.1(?,00000000,00000000,00000000), ref: 0045948B
                                                                                                                                • Part of subcall function 00459443: lua_remove.LUA5.1(?,000000FF), ref: 0045949A
                                                                                                                                • Part of subcall function 004597A0: __EH_prolog3.LIBCMT ref: 004597A7
                                                                                                                                • Part of subcall function 004597A0: lua_gettop.LUA5.1(?,00000000,00000000,00000008,004076D1,?,00000002,?), ref: 004597D3
                                                                                                                                • Part of subcall function 00459852: __EH_prolog3.LIBCMT ref: 00459859
                                                                                                                                • Part of subcall function 00459852: lua_tolstring.LUA5.1(?,?,00000000,00000000,00000000,0000000C,004082AF,?,00000002,?,00000001,?,00000002), ref: 0045988A
                                                                                                                                • Part of subcall function 00401BAB: __EH_prolog3.LIBCMT ref: 00401BB2
                                                                                                                              • GetProcAddress.KERNEL32(00000000,MsiGetFeatureInfoA), ref: 0046C250
                                                                                                                              • _malloc.LIBCMT ref: 0046C2AF
                                                                                                                              • _malloc.LIBCMT ref: 0046C2B9
                                                                                                                              • _memset.LIBCMT ref: 0046C2D0
                                                                                                                              • _memset.LIBCMT ref: 0046C2DC
                                                                                                                              • _free.LIBCMT ref: 0046C312
                                                                                                                              • _free.LIBCMT ref: 0046C320
                                                                                                                              • lua_createtable.LUA5.1(?,00000000,00000000), ref: 0046C329
                                                                                                                              • lua_pushstring.LUA5.1(?,Title,?,00000000,00000000), ref: 0046C334
                                                                                                                              • lua_pushstring.LUA5.1(?,00000000,?,Title,?,00000000,00000000), ref: 0046C33D
                                                                                                                              • lua_settable.LUA5.1(?,000000FD,?,00000000,?,Title,?,00000000,00000000), ref: 0046C345
                                                                                                                              • lua_pushstring.LUA5.1(?,Description,?,000000FD,?,00000000,?,Title,?,00000000,00000000), ref: 0046C350
                                                                                                                              • lua_pushstring.LUA5.1(?,00000000,?,Description,?,000000FD,?,00000000,?,Title,?,00000000,00000000), ref: 0046C359
                                                                                                                              • lua_settable.LUA5.1(?,000000FD,?,00000000,?,Description,?,000000FD,?,00000000,?,Title,?,00000000,00000000), ref: 0046C361
                                                                                                                              • lua_pushnil.LUA5.1(?), ref: 0046C3A6
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: lua_pushstring.$H_prolog3$_free_malloc_memsetlua_remove.lua_settable.$AddressProclua_createtable.lua_getfield.lua_gettable.lua_gettop.lua_pcall.lua_pushnil.lua_tolstring.lua_type.
                                                                                                                              • String ID: Description$MsiGetFeatureInfoA$Title
                                                                                                                              • API String ID: 3318367934-1217384030
                                                                                                                              • Opcode ID: 78f17d0a94f44d829a41ca590364ad89a468b8e82280692d9bf4cf9728bf5080
                                                                                                                              • Instruction ID: 332201f746e81777cc85c237a02401d42fb5d16d94876f0d4af26ef22ab59397
                                                                                                                              • Opcode Fuzzy Hash: 78f17d0a94f44d829a41ca590364ad89a468b8e82280692d9bf4cf9728bf5080
                                                                                                                              • Instruction Fuzzy Hash: 46518D71C00209AACF11BBF5DC86DFEBB79AF45314F20461AF911B2293EA395A41CB65
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3.LIBCMT ref: 0047A45E
                                                                                                                                • Part of subcall function 00459443: lua_getfield.LUA5.1(?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459455
                                                                                                                                • Part of subcall function 00459443: lua_pushstring.LUA5.1(?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459460
                                                                                                                                • Part of subcall function 00459443: lua_gettable.LUA5.1(?,000000FE,?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459468
                                                                                                                                • Part of subcall function 00459443: lua_remove.LUA5.1(?,000000FE,?,000000FE,?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459470
                                                                                                                                • Part of subcall function 00459443: lua_type.LUA5.1(?,000000FF,?,000000FE,?,000000FE,?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459478
                                                                                                                                • Part of subcall function 00459443: lua_pcall.LUA5.1(?,00000000,00000000,00000000), ref: 0045948B
                                                                                                                                • Part of subcall function 00459443: lua_remove.LUA5.1(?,000000FF), ref: 0045949A
                                                                                                                                • Part of subcall function 004597A0: __EH_prolog3.LIBCMT ref: 004597A7
                                                                                                                                • Part of subcall function 004597A0: lua_gettop.LUA5.1(?,00000000,00000000,00000008,004076D1,?,00000002,?), ref: 004597D3
                                                                                                                                • Part of subcall function 004599E0: __EH_prolog3.LIBCMT ref: 004599E7
                                                                                                                                • Part of subcall function 004599E0: lua_type.LUA5.1(?,?,00000000,00000000,0000000C,004085AC,?,?,00000024), ref: 00459A16
                                                                                                                                • Part of subcall function 00459852: __EH_prolog3.LIBCMT ref: 00459859
                                                                                                                                • Part of subcall function 00459852: lua_tolstring.LUA5.1(?,?,00000000,00000000,00000000,0000000C,004082AF,?,00000002,?,00000001,?,00000002), ref: 0045988A
                                                                                                                                • Part of subcall function 00401BAB: __EH_prolog3.LIBCMT ref: 00401BB2
                                                                                                                              • lua_type.LUA5.1(?,00000003), ref: 0047A49C
                                                                                                                              • lua_type.LUA5.1(?,00000004), ref: 0047A4C2
                                                                                                                              • lua_getfield.LUA5.1(?,FFFFD8EE,table,?,?,?,?,?,?,?,?,00000018), ref: 0047A514
                                                                                                                              • lua_pushstring.LUA5.1(?,concat,?,FFFFD8EE,table,?,?,?,?,?,?,?,?,00000018), ref: 0047A51F
                                                                                                                              • lua_gettable.LUA5.1(?,000000FE,?,concat,?,FFFFD8EE,table,?,?,?,?,?,?,?,?,00000018), ref: 0047A527
                                                                                                                              • lua_remove.LUA5.1(?,000000FE,?,000000FE,?,concat,?,FFFFD8EE,table), ref: 0047A52F
                                                                                                                              • lua_type.LUA5.1(?,?,?,000000FE,?,000000FE,?,concat,?,FFFFD8EE,table), ref: 0047A536
                                                                                                                              • lua_pushvalue.LUA5.1(?,00000001), ref: 0047A549
                                                                                                                              • lua_pushstring.LUA5.1(?,?,?,00000001), ref: 0047A552
                                                                                                                              • lua_pushnumber.LUA5.1(?,?,00000001), ref: 0047A561
                                                                                                                              • lua_pushnumber.LUA5.1(?), ref: 0047A578
                                                                                                                              • lua_pcall.LUA5.1(?,00000004,00000001,00000000), ref: 0047A587
                                                                                                                              • lua_pushstring.LUA5.1(?,?,?,00000B54), ref: 0047A5E5
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: H_prolog3lua_type.$lua_pushstring.$lua_remove.$lua_getfield.lua_gettable.lua_pcall.lua_pushnumber.$lua_gettop.lua_pushvalue.lua_tolstring.
                                                                                                                              • String ID: concat$table
                                                                                                                              • API String ID: 2763045376-3852859565
                                                                                                                              • Opcode ID: f334c298e4b8d4a2b813a0121e1f02ea525bcf25178cbf61419aefbc7405e901
                                                                                                                              • Instruction ID: 729378e8562547643f47e3168c5e5db5af8a3d494ff60f24c949d963e8eba723
                                                                                                                              • Opcode Fuzzy Hash: f334c298e4b8d4a2b813a0121e1f02ea525bcf25178cbf61419aefbc7405e901
                                                                                                                              • Instruction Fuzzy Hash: AC41D521804915B6DB117B668C43FEF3628AF5232AF20421FF110751C7EF7D6B1586AE
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • GetTextExtentPoint32A.GDI32(8BBF5050,0069A5D0,00000001,?), ref: 004A0351
                                                                                                                              • GetTextExtentPoint32A.GDI32(8BBF5050,006AA73C,00000001,?), ref: 004A036C
                                                                                                                              • GetTextExtentPoint32A.GDI32(8BBF5050,006AA73C,00000001,?), ref: 004A038A
                                                                                                                              • GetTextExtentPoint32A.GDI32(8BBF5050,006AA738,00000001,?), ref: 004A039F
                                                                                                                              • GetTextExtentPoint32A.GDI32(8BBF5050,006AA734,00000001,?), ref: 004A03BA
                                                                                                                              • GetTextExtentPoint32A.GDI32(8BBF5050,006AA734,00000001,?), ref: 004A03D8
                                                                                                                              • GetTextExtentPoint32A.GDI32(8BBF5050,0069A5D0,00000001,?), ref: 004A03EF
                                                                                                                              • GetTextExtentPoint32A.GDI32(8BBF5050,006AA73C,00000001,?), ref: 004A040A
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ExtentPoint32Text
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 223599850-0
                                                                                                                              • Opcode ID: 2b15d5efccecaab91ab110344de1f98632080ca6b4bfb4185b45a256f479e95f
                                                                                                                              • Instruction ID: c7b0f8824267e47ffa9be9d6f7f49696779b508a72a934f96a39fd8dd8f7d195
                                                                                                                              • Opcode Fuzzy Hash: 2b15d5efccecaab91ab110344de1f98632080ca6b4bfb4185b45a256f479e95f
                                                                                                                              • Instruction Fuzzy Hash: DDC1C1B5E0021EAFCB01DF98C9818EEBBFABB19300B118117E915F2250D775AE55DFA1
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: _fseek$__fassign__fread_nolock$_sprintf$H_prolog3H_prolog3___wcstombs_l_helper_strlen_strnlen
                                                                                                                              • String ID: %s%d bytes$%s%d wide chars to %d bytes$UTF-16LE BOM + $UTF-8$UTF-8 BOM +
                                                                                                                              • API String ID: 3796706425-57846469
                                                                                                                              • Opcode ID: 45885c1336fc052a10f8630d6336c53a0d7d78b4887261a67af970b60002fade
                                                                                                                              • Instruction ID: 88dbf6717b2063eba7f152900f0f85e004359ee4b10710b10789509c591bcce3
                                                                                                                              • Opcode Fuzzy Hash: 45885c1336fc052a10f8630d6336c53a0d7d78b4887261a67af970b60002fade
                                                                                                                              • Instruction Fuzzy Hash: 9791A171E00218AEDF249B74CC46FEEBBB9AF45314F0041DAF50DB2292DA359E848F65
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: H_prolog3
                                                                                                                              • String ID: BDFILL$BDIMG$CAOff$CstClrs$CstFnts$FTSEP$FontData$Fonts$HDSEP$SBIMG$ScreenH$ScreenW$StyleData$TBIMG$TBTXTX$TBTXTY
                                                                                                                              • API String ID: 431132790-1466213234
                                                                                                                              • Opcode ID: a9887410c176001072c0b38770bf919faa8f6480463712542dfc3399cc363307
                                                                                                                              • Instruction ID: b24a68273a000412876dc90f14d1328d2e240432259003874619c87eb7d62898
                                                                                                                              • Opcode Fuzzy Hash: a9887410c176001072c0b38770bf919faa8f6480463712542dfc3399cc363307
                                                                                                                              • Instruction Fuzzy Hash: EBF1D570500248EFC704EF69C891AEEBBF4BF15308F14856FF45997291DB78AA44CB95
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3.LIBCMT ref: 0046C03F
                                                                                                                                • Part of subcall function 00459443: lua_getfield.LUA5.1(?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459455
                                                                                                                                • Part of subcall function 00459443: lua_pushstring.LUA5.1(?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459460
                                                                                                                                • Part of subcall function 00459443: lua_gettable.LUA5.1(?,000000FE,?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459468
                                                                                                                                • Part of subcall function 00459443: lua_remove.LUA5.1(?,000000FE,?,000000FE,?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459470
                                                                                                                                • Part of subcall function 00459443: lua_type.LUA5.1(?,000000FF,?,000000FE,?,000000FE,?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459478
                                                                                                                                • Part of subcall function 00459443: lua_pcall.LUA5.1(?,00000000,00000000,00000000), ref: 0045948B
                                                                                                                                • Part of subcall function 00459443: lua_remove.LUA5.1(?,000000FF), ref: 0045949A
                                                                                                                                • Part of subcall function 004597A0: __EH_prolog3.LIBCMT ref: 004597A7
                                                                                                                                • Part of subcall function 004597A0: lua_gettop.LUA5.1(?,00000000,00000000,00000008,004076D1,?,00000002,?), ref: 004597D3
                                                                                                                                • Part of subcall function 00459852: __EH_prolog3.LIBCMT ref: 00459859
                                                                                                                                • Part of subcall function 00459852: lua_tolstring.LUA5.1(?,?,00000000,00000000,00000000,0000000C,004082AF,?,00000002,?,00000001,?,00000002), ref: 0045988A
                                                                                                                                • Part of subcall function 00401BAB: __EH_prolog3.LIBCMT ref: 00401BB2
                                                                                                                              • GetProcAddress.KERNEL32(00000000,MsiGetShortcutTargetA), ref: 0046C080
                                                                                                                                • Part of subcall function 00405435: _strnlen.LIBCMT ref: 0040544E
                                                                                                                              • lua_createtable.LUA5.1(?,00000000,00000000,000000FF,000000FF,000000FF), ref: 0046C116
                                                                                                                              • lua_pushstring.LUA5.1(?,ProductCode,?,00000000,00000000,000000FF,000000FF,000000FF), ref: 0046C121
                                                                                                                              • lua_pushstring.LUA5.1(?,000000FF,?,ProductCode,?,00000000,00000000,000000FF,000000FF,000000FF), ref: 0046C12A
                                                                                                                              • lua_settable.LUA5.1(?,000000FD,?,000000FF,?,ProductCode,?,00000000,00000000,000000FF,000000FF,000000FF), ref: 0046C132
                                                                                                                              • lua_pushstring.LUA5.1(?,FeatureId,?,000000FD,?,000000FF,?,ProductCode,?,00000000,00000000,000000FF,000000FF,000000FF), ref: 0046C13D
                                                                                                                              • lua_pushstring.LUA5.1(?,?,?,FeatureId,?,000000FD,?,000000FF,?,ProductCode,?,00000000,00000000,000000FF,000000FF,000000FF), ref: 0046C146
                                                                                                                              • lua_settable.LUA5.1(?,000000FD,?,?,?,FeatureId,?,000000FD,?,000000FF,?,ProductCode,?,00000000,00000000,000000FF), ref: 0046C14E
                                                                                                                              • lua_pushstring.LUA5.1(?,ComponentCode,?,000000FD,?,?,?,FeatureId,?,000000FD,?,000000FF,?,ProductCode,?,00000000), ref: 0046C159
                                                                                                                              • lua_pushstring.LUA5.1(?,?), ref: 0046C165
                                                                                                                              • lua_settable.LUA5.1(?,000000FD,?,?), ref: 0046C16D
                                                                                                                              • lua_pushnil.LUA5.1(?), ref: 0046C1B6
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: lua_pushstring.$H_prolog3$lua_settable.$lua_remove.$AddressProc_strnlenlua_createtable.lua_getfield.lua_gettable.lua_gettop.lua_pcall.lua_pushnil.lua_tolstring.lua_type.
                                                                                                                              • String ID: ComponentCode$FeatureId$MsiGetShortcutTargetA$ProductCode
                                                                                                                              • API String ID: 654485782-3671626826
                                                                                                                              • Opcode ID: 08a6e8885ec5c1f1cb12d683aef864db011b737212b0346eec4d3d908810f9e8
                                                                                                                              • Instruction ID: a7f2cd46e842152db73f185060fea67f7e885aa9e7e59e1fb710ed679d5408cf
                                                                                                                              • Opcode Fuzzy Hash: 08a6e8885ec5c1f1cb12d683aef864db011b737212b0346eec4d3d908810f9e8
                                                                                                                              • Instruction Fuzzy Hash: 99418031804615AADB01BBA6CC96EFF76349F52729F50022EF421762D3EE3C5A01967A
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3.LIBCMT ref: 0047A612
                                                                                                                                • Part of subcall function 00459443: lua_getfield.LUA5.1(?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459455
                                                                                                                                • Part of subcall function 00459443: lua_pushstring.LUA5.1(?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459460
                                                                                                                                • Part of subcall function 00459443: lua_gettable.LUA5.1(?,000000FE,?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459468
                                                                                                                                • Part of subcall function 00459443: lua_remove.LUA5.1(?,000000FE,?,000000FE,?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459470
                                                                                                                                • Part of subcall function 00459443: lua_type.LUA5.1(?,000000FF,?,000000FE,?,000000FE,?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459478
                                                                                                                                • Part of subcall function 00459443: lua_pcall.LUA5.1(?,00000000,00000000,00000000), ref: 0045948B
                                                                                                                                • Part of subcall function 00459443: lua_remove.LUA5.1(?,000000FF), ref: 0045949A
                                                                                                                                • Part of subcall function 004597A0: __EH_prolog3.LIBCMT ref: 004597A7
                                                                                                                                • Part of subcall function 004597A0: lua_gettop.LUA5.1(?,00000000,00000000,00000008,004076D1,?,00000002,?), ref: 004597D3
                                                                                                                                • Part of subcall function 004599E0: __EH_prolog3.LIBCMT ref: 004599E7
                                                                                                                                • Part of subcall function 004599E0: lua_type.LUA5.1(?,?,00000000,00000000,0000000C,004085AC,?,?,00000024), ref: 00459A16
                                                                                                                              • lua_type.LUA5.1(?,00000002,?,00000001,?,00000001,?,?,?,?,?,0000000C), ref: 0047A63C
                                                                                                                              • lua_type.LUA5.1(?,00000002), ref: 0047A64C
                                                                                                                              • lua_type.LUA5.1(?,00000002), ref: 0047A65A
                                                                                                                              • lua_getfield.LUA5.1(?,FFFFD8EE,table), ref: 0047A685
                                                                                                                              • lua_pushstring.LUA5.1(?,sort,?,FFFFD8EE,table), ref: 0047A690
                                                                                                                              • lua_gettable.LUA5.1(?,000000FE,?,sort,?,FFFFD8EE,table), ref: 0047A698
                                                                                                                              • lua_remove.LUA5.1(?,000000FE,?,000000FE,?,sort,?,FFFFD8EE,table), ref: 0047A6A0
                                                                                                                              • lua_type.LUA5.1(?,000000FF,?,000000FE,?,000000FE,?,sort,?,FFFFD8EE,table), ref: 0047A6A8
                                                                                                                              • lua_pushvalue.LUA5.1(?,00000001), ref: 0047A6B7
                                                                                                                              • lua_pushvalue.LUA5.1(?,00000002), ref: 0047A6C9
                                                                                                                              • lua_pcall.LUA5.1(?,00000001,00000000,00000000), ref: 0047A6D6
                                                                                                                              • lua_type.LUA5.1(?,00000002), ref: 0047A6FE
                                                                                                                              • lua_type.LUA5.1(?,00000002), ref: 0047A70D
                                                                                                                              • lua_remove.LUA5.1(?,000000FF), ref: 0047A723
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: lua_type.$lua_remove.$H_prolog3$lua_getfield.lua_gettable.lua_pcall.lua_pushstring.lua_pushvalue.$lua_gettop.
                                                                                                                              • String ID: sort$table
                                                                                                                              • API String ID: 3434745935-659178806
                                                                                                                              • Opcode ID: f55190642582b034b9f691aec5fbf36227eedc32975e74e9a7802254d07cbe1f
                                                                                                                              • Instruction ID: a079384774385243334ef706f7c4630cb4ff085ccddf974d8c4a86bfc47fe3f8
                                                                                                                              • Opcode Fuzzy Hash: f55190642582b034b9f691aec5fbf36227eedc32975e74e9a7802254d07cbe1f
                                                                                                                              • Instruction Fuzzy Hash: 3031D22160D61539EA28366A5C47FEF12288F5237EF64820FF424A51C3EE6C7F5240BE
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3.LIBCMT ref: 0045E14F
                                                                                                                                • Part of subcall function 00459443: lua_getfield.LUA5.1(?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459455
                                                                                                                                • Part of subcall function 00459443: lua_pushstring.LUA5.1(?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459460
                                                                                                                                • Part of subcall function 00459443: lua_gettable.LUA5.1(?,000000FE,?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459468
                                                                                                                                • Part of subcall function 00459443: lua_remove.LUA5.1(?,000000FE,?,000000FE,?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459470
                                                                                                                                • Part of subcall function 00459443: lua_type.LUA5.1(?,000000FF,?,000000FE,?,000000FE,?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459478
                                                                                                                                • Part of subcall function 00459443: lua_pcall.LUA5.1(?,00000000,00000000,00000000), ref: 0045948B
                                                                                                                                • Part of subcall function 00459443: lua_remove.LUA5.1(?,000000FF), ref: 0045949A
                                                                                                                              • lua_pushnil.LUA5.1(?,?,00000A8F,00000260), ref: 0045E178
                                                                                                                              • lua_pushnil.LUA5.1(?,?,00000003,0000000A), ref: 0045E1D4
                                                                                                                              • lua_next.LUA5.1(?,00000003,?,?,00000003,0000000A), ref: 0045E1DC
                                                                                                                              • lua_type.LUA5.1(?,00000005,?,?,?,00000000,?,?,?,?,?,?,?,0000000A), ref: 0045E22F
                                                                                                                              • lua_type.LUA5.1(?,00000005,?,?,?,00000000,?,?,?,?,?,?,?,0000000A), ref: 0045E23E
                                                                                                                              • lua_type.LUA5.1(?,00000006,?,?,?,00000000,?,?,?,?,?,?,?,0000000A), ref: 0045E25C
                                                                                                                              • lua_type.LUA5.1(?,00000006,?,?,?,00000000,?,?,?,?,?,?,?,0000000A), ref: 0045E26B
                                                                                                                              • lua_type.LUA5.1(?,00000007,?,?,?,00000000,?,?,?,?,?,?,?,0000000A), ref: 0045E289
                                                                                                                              • lua_type.LUA5.1(?,00000007,?,?,?,00000000,?,?,?,?,?,?,?,0000000A), ref: 0045E298
                                                                                                                                • Part of subcall function 004593D3: lua_getfield.LUA5.1(?,FFFFD8EE,Application,?,?,00407717,?,00000000), ref: 004593E5
                                                                                                                                • Part of subcall function 004593D3: lua_pushstring.LUA5.1(?,SetLastError,?,FFFFD8EE,Application,?,?,00407717,?,00000000), ref: 004593F0
                                                                                                                                • Part of subcall function 004593D3: lua_gettable.LUA5.1(?,000000FE,?,SetLastError,?,FFFFD8EE,Application,?,?,00407717,?,00000000), ref: 004593F8
                                                                                                                                • Part of subcall function 004593D3: lua_remove.LUA5.1(?,000000FE,?,000000FE,?,SetLastError,?,FFFFD8EE,Application,?,?,00407717,?,00000000), ref: 00459400
                                                                                                                                • Part of subcall function 004593D3: lua_type.LUA5.1(?,000000FF,?,000000FE,?,000000FE,?,SetLastError,?,FFFFD8EE,Application,?,?,00407717,?,00000000), ref: 00459408
                                                                                                                                • Part of subcall function 004593D3: lua_pushnumber.LUA5.1(?,?,?,?,?,?,?,?,?,?,?,00407717,?,00000000), ref: 0045941E
                                                                                                                                • Part of subcall function 004593D3: lua_pcall.LUA5.1(?,00000001,00000000,00000000,?,?,?,?,?,?,?,?,?,?,?,00407717), ref: 0045942A
                                                                                                                                • Part of subcall function 004593D3: lua_remove.LUA5.1(?,000000FF,?,?,?,?,?,?,?,?,00407717,?,00000000), ref: 00459439
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: lua_type.$lua_remove.$lua_getfield.lua_gettable.lua_pcall.lua_pushnil.lua_pushstring.$H_prolog3lua_next.lua_pushnumber.
                                                                                                                              • String ID: CANCEL
                                                                                                                              • API String ID: 1121822986-2800616180
                                                                                                                              • Opcode ID: 867cc3a0f5ab3008c997e907d93be17899ab25b816bcc57899a7ff1b163c14e5
                                                                                                                              • Instruction ID: 37e720578c5f2fc1c70d12af50fcc7e46d1cfd8ecfd47baafa11523edcaf63bb
                                                                                                                              • Opcode Fuzzy Hash: 867cc3a0f5ab3008c997e907d93be17899ab25b816bcc57899a7ff1b163c14e5
                                                                                                                              • Instruction Fuzzy Hash: A871F731909214B9EB19B666CC07FEF76689F12315F20015FF911761C3EE7C6B0A866E
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3.LIBCMT ref: 00488552
                                                                                                                              • GetDC.USER32(?), ref: 0048856D
                                                                                                                              • CreateHalftonePalette.GDI32(?,00000000), ref: 0048857E
                                                                                                                              • ReleaseDC.USER32(?,?), ref: 00488593
                                                                                                                              • GetSystemMenu.USER32(?,00000000), ref: 0048859E
                                                                                                                              • RemoveMenu.USER32(?,0000F000,00000000,00000000), ref: 004885C4
                                                                                                                              • RemoveMenu.USER32(?,0000F030,00000000), ref: 004885D0
                                                                                                                              • RemoveMenu.USER32(?,0000F020,00000000), ref: 004885DC
                                                                                                                              • RemoveMenu.USER32(?,0000F120,00000000), ref: 004885E8
                                                                                                                              • ModifyMenuA.USER32(?,0000F060,00000001,00000000,00000000), ref: 0048861D
                                                                                                                              • RemoveMenu.USER32(?,00000001,00000400), ref: 0048862D
                                                                                                                              • RemoveMenu.USER32(?,00000001,00000400), ref: 00488639
                                                                                                                              • _strlen.LIBCMT ref: 00488683
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Menu$Remove$CreateH_prolog3HalftoneModifyPaletteReleaseSystem_strlen
                                                                                                                              • String ID: .ini$\irsetup.skin$_DisableCloseButton
                                                                                                                              • API String ID: 1932109235-2821109618
                                                                                                                              • Opcode ID: bda68505ea16c8607c5d0b049c1e90069847d078455ad39c877f05b3863ff4f0
                                                                                                                              • Instruction ID: 40072daacc08c0f9f9c2a752e5a4e5e2f0efc07153967998846ec6dfb7f039ea
                                                                                                                              • Opcode Fuzzy Hash: bda68505ea16c8607c5d0b049c1e90069847d078455ad39c877f05b3863ff4f0
                                                                                                                              • Instruction Fuzzy Hash: 64519F71900205ABDB10ABB4CD46FAE7BAABF00314F14456EF515BB5E2CF78A900CB99
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3.LIBCMT ref: 00476608
                                                                                                                                • Part of subcall function 00459443: lua_getfield.LUA5.1(?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459455
                                                                                                                                • Part of subcall function 00459443: lua_pushstring.LUA5.1(?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459460
                                                                                                                                • Part of subcall function 00459443: lua_gettable.LUA5.1(?,000000FE,?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459468
                                                                                                                                • Part of subcall function 00459443: lua_remove.LUA5.1(?,000000FE,?,000000FE,?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459470
                                                                                                                                • Part of subcall function 00459443: lua_type.LUA5.1(?,000000FF,?,000000FE,?,000000FE,?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459478
                                                                                                                                • Part of subcall function 00459443: lua_pcall.LUA5.1(?,00000000,00000000,00000000), ref: 0045948B
                                                                                                                                • Part of subcall function 00459443: lua_remove.LUA5.1(?,000000FF), ref: 0045949A
                                                                                                                                • Part of subcall function 004597A0: __EH_prolog3.LIBCMT ref: 004597A7
                                                                                                                                • Part of subcall function 004597A0: lua_gettop.LUA5.1(?,00000000,00000000,00000008,004076D1,?,00000002,?), ref: 004597D3
                                                                                                                                • Part of subcall function 00459852: __EH_prolog3.LIBCMT ref: 00459859
                                                                                                                                • Part of subcall function 00459852: lua_tolstring.LUA5.1(?,?,00000000,00000000,00000000,0000000C,004082AF,?,00000002,?,00000001,?,00000002), ref: 0045988A
                                                                                                                                • Part of subcall function 00401BAB: __EH_prolog3.LIBCMT ref: 00401BB2
                                                                                                                              • lua_getfield.LUA5.1(?,FFFFD8EE,string), ref: 00476677
                                                                                                                              • lua_pushstring.LUA5.1(?,sub,?,FFFFD8EE,string), ref: 00476682
                                                                                                                              • lua_gettable.LUA5.1(?,000000FE,?,sub,?,FFFFD8EE,string), ref: 0047668A
                                                                                                                              • lua_remove.LUA5.1(?,000000FE,?,000000FE,?,sub,?,FFFFD8EE,string), ref: 00476692
                                                                                                                              • lua_type.LUA5.1(?,000000FF,?,000000FE,?,000000FE,?,sub,?,FFFFD8EE,string), ref: 0047669A
                                                                                                                              • lua_pushstring.LUA5.1(?,?), ref: 004766AB
                                                                                                                              • lua_pushnumber.LUA5.1(?,?,?), ref: 004766B7
                                                                                                                              • lua_pushnumber.LUA5.1(?,?), ref: 004766C9
                                                                                                                              • lua_pcall.LUA5.1(?,00000003,00000001,00000000,?,?), ref: 004766D4
                                                                                                                              • lua_pushstring.LUA5.1(?,?,?,00000B54), ref: 00476731
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: H_prolog3lua_pushstring.$lua_remove.$lua_getfield.lua_gettable.lua_pcall.lua_pushnumber.lua_type.$lua_gettop.lua_tolstring.
                                                                                                                              • String ID: string$sub
                                                                                                                              • API String ID: 2420918779-840957247
                                                                                                                              • Opcode ID: 1ab2a4fc334032bd4e05942922ee8a8d2bf0f6dddc943eb54ba08a9d30faafee
                                                                                                                              • Instruction ID: c741ae442bacf06beb6974f6fa366705d07439002c83e0b6e86d99caf6ce0dfe
                                                                                                                              • Opcode Fuzzy Hash: 1ab2a4fc334032bd4e05942922ee8a8d2bf0f6dddc943eb54ba08a9d30faafee
                                                                                                                              • Instruction Fuzzy Hash: A1311830908815B6CB157B668D43EEF36269F42319F60421FF431762C7DE3C2B0282AE
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3.LIBCMT ref: 004764C5
                                                                                                                                • Part of subcall function 00459443: lua_getfield.LUA5.1(?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459455
                                                                                                                                • Part of subcall function 00459443: lua_pushstring.LUA5.1(?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459460
                                                                                                                                • Part of subcall function 00459443: lua_gettable.LUA5.1(?,000000FE,?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459468
                                                                                                                                • Part of subcall function 00459443: lua_remove.LUA5.1(?,000000FE,?,000000FE,?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459470
                                                                                                                                • Part of subcall function 00459443: lua_type.LUA5.1(?,000000FF,?,000000FE,?,000000FE,?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459478
                                                                                                                                • Part of subcall function 00459443: lua_pcall.LUA5.1(?,00000000,00000000,00000000), ref: 0045948B
                                                                                                                                • Part of subcall function 00459443: lua_remove.LUA5.1(?,000000FF), ref: 0045949A
                                                                                                                                • Part of subcall function 004597A0: __EH_prolog3.LIBCMT ref: 004597A7
                                                                                                                                • Part of subcall function 004597A0: lua_gettop.LUA5.1(?,00000000,00000000,00000008,004076D1,?,00000002,?), ref: 004597D3
                                                                                                                                • Part of subcall function 00459852: __EH_prolog3.LIBCMT ref: 00459859
                                                                                                                                • Part of subcall function 00459852: lua_tolstring.LUA5.1(?,?,00000000,00000000,00000000,0000000C,004082AF,?,00000002,?,00000001,?,00000002), ref: 0045988A
                                                                                                                                • Part of subcall function 00401BAB: __EH_prolog3.LIBCMT ref: 00401BB2
                                                                                                                              • lua_getfield.LUA5.1(?,FFFFD8EE,string), ref: 00476521
                                                                                                                              • lua_pushstring.LUA5.1(?,sub,?,FFFFD8EE,string), ref: 0047652C
                                                                                                                              • lua_gettable.LUA5.1(?,000000FE,?,sub,?,FFFFD8EE,string), ref: 00476534
                                                                                                                              • lua_remove.LUA5.1(?,000000FE,?,000000FE,?,sub,?,FFFFD8EE,string), ref: 0047653C
                                                                                                                              • lua_type.LUA5.1(?,000000FF,?,000000FE,?,000000FE,?,sub,?,FFFFD8EE,string), ref: 00476544
                                                                                                                              • lua_pushstring.LUA5.1(?,?), ref: 00476555
                                                                                                                              • lua_pushnumber.LUA5.1(?,?,?), ref: 00476560
                                                                                                                              • lua_pushnumber.LUA5.1(?,?), ref: 0047656F
                                                                                                                              • lua_pcall.LUA5.1(?,00000003,00000001,00000000,?,?), ref: 0047657B
                                                                                                                              • lua_tolstring.LUA5.1(?,000000FF,00000000), ref: 004765A5
                                                                                                                              • lua_remove.LUA5.1(?,000000FF,00000000), ref: 004765B9
                                                                                                                              • lua_remove.LUA5.1(?,000000FF), ref: 004765C3
                                                                                                                              • lua_pushstring.LUA5.1(?,?,?,00000B54), ref: 004765DA
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: lua_remove.$H_prolog3lua_pushstring.$lua_getfield.lua_gettable.lua_pcall.lua_pushnumber.lua_tolstring.lua_type.$lua_gettop.
                                                                                                                              • String ID: string$sub
                                                                                                                              • API String ID: 739098303-840957247
                                                                                                                              • Opcode ID: 8ca6110a9fe8f9b3f25d1b7a59d5bf1d1bf29ce844803788db609b00468a439c
                                                                                                                              • Instruction ID: 1acc04b04f938ad394cc40b145fb0c1beef07f6fdeed691572ec4d10448d3648
                                                                                                                              • Opcode Fuzzy Hash: 8ca6110a9fe8f9b3f25d1b7a59d5bf1d1bf29ce844803788db609b00468a439c
                                                                                                                              • Instruction Fuzzy Hash: 9A310730909915B2DA117B668C43FEE31159F1232AF60461FF430751D7DE6D3B0542BE
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3.LIBCMT ref: 0048A5ED
                                                                                                                                • Part of subcall function 004150D3: __EH_prolog3.LIBCMT ref: 004150DA
                                                                                                                                • Part of subcall function 00401BAB: __EH_prolog3.LIBCMT ref: 00401BB2
                                                                                                                                • Part of subcall function 004414FE: __EH_prolog3.LIBCMT ref: 00441505
                                                                                                                                • Part of subcall function 00489D6A: __EH_prolog3.LIBCMT ref: 00489D71
                                                                                                                                • Part of subcall function 00441614: __EH_prolog3.LIBCMT ref: 0044161B
                                                                                                                                • Part of subcall function 004150D3: _strlen.LIBCMT ref: 00415183
                                                                                                                                • Part of subcall function 004150D3: _strlen.LIBCMT ref: 00415210
                                                                                                                                • Part of subcall function 004150D3: _strlen.LIBCMT ref: 00415231
                                                                                                                                • Part of subcall function 00489C67: __EH_prolog3.LIBCMT ref: 00489C6E
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: H_prolog3$_strlen
                                                                                                                              • String ID: BDFILL$BDIMG$CstClrs$CstFnts$FTSEP$Fonts$HDSEP$SBIMG$ScreenH$ScreenW$StyleData$TBIMG$TBTXTX$TBTXTY
                                                                                                                              • API String ID: 3239654323-2045141102
                                                                                                                              • Opcode ID: 2620617e622f2057962bd5b7a64754a1eed7a6bf336116be529e5434488403d3
                                                                                                                              • Instruction ID: 01c08598fef3520bf03dc9c758177b8d0310cde44e156d9744eaa0b036d1fb8c
                                                                                                                              • Opcode Fuzzy Hash: 2620617e622f2057962bd5b7a64754a1eed7a6bf336116be529e5434488403d3
                                                                                                                              • Instruction Fuzzy Hash: 04A19270500288FFCB04EB79C851EED7BB8AF11308F14455EB56A672E2DB78AB48C795
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3.LIBCMT ref: 00474089
                                                                                                                                • Part of subcall function 00459443: lua_getfield.LUA5.1(?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459455
                                                                                                                                • Part of subcall function 00459443: lua_pushstring.LUA5.1(?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459460
                                                                                                                                • Part of subcall function 00459443: lua_gettable.LUA5.1(?,000000FE,?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459468
                                                                                                                                • Part of subcall function 00459443: lua_remove.LUA5.1(?,000000FE,?,000000FE,?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459470
                                                                                                                                • Part of subcall function 00459443: lua_type.LUA5.1(?,000000FF,?,000000FE,?,000000FE,?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459478
                                                                                                                                • Part of subcall function 00459443: lua_pcall.LUA5.1(?,00000000,00000000,00000000), ref: 0045948B
                                                                                                                                • Part of subcall function 00459443: lua_remove.LUA5.1(?,000000FF), ref: 0045949A
                                                                                                                                • Part of subcall function 004597A0: __EH_prolog3.LIBCMT ref: 004597A7
                                                                                                                                • Part of subcall function 004597A0: lua_gettop.LUA5.1(?,00000000,00000000,00000008,004076D1,?,00000002,?), ref: 004597D3
                                                                                                                                • Part of subcall function 004599E0: __EH_prolog3.LIBCMT ref: 004599E7
                                                                                                                                • Part of subcall function 004599E0: lua_type.LUA5.1(?,?,00000000,00000000,0000000C,004085AC,?,?,00000024), ref: 00459A16
                                                                                                                              • lua_pushstring.LUA5.1(?,Text), ref: 004740E4
                                                                                                                              • lua_gettable.LUA5.1(?,000000FE,?,Text), ref: 004740EC
                                                                                                                              • lua_isstring.LUA5.1(?,000000FF,?,000000FE,?,Text), ref: 004740F4
                                                                                                                              • lua_tolstring.LUA5.1(?,000000FF,00000000), ref: 00474104
                                                                                                                                • Part of subcall function 00401BAB: __EH_prolog3.LIBCMT ref: 00401BB2
                                                                                                                              • lua_settop.LUA5.1(?,000000FE), ref: 00474147
                                                                                                                              • lua_pushstring.LUA5.1(?,Visible,?,000000FE), ref: 00474152
                                                                                                                              • lua_gettable.LUA5.1(?,000000FE,?,Visible,?,000000FE), ref: 0047415A
                                                                                                                              • lua_type.LUA5.1(?,000000FF,?,000000FE,?,Visible,?,000000FE), ref: 00474162
                                                                                                                              • lua_toboolean.LUA5.1(?,000000FF), ref: 00474172
                                                                                                                              • lua_settop.LUA5.1(?,000000FE), ref: 0047418D
                                                                                                                              • IsWindow.USER32(?), ref: 004741AB
                                                                                                                              • RedrawWindow.USER32(?,00000000,00000000,00000105), ref: 004741D2
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: H_prolog3$lua_gettable.lua_pushstring.lua_type.$Windowlua_remove.lua_settop.$Redrawlua_getfield.lua_gettop.lua_isstring.lua_pcall.lua_toboolean.lua_tolstring.
                                                                                                                              • String ID: Text$Visible
                                                                                                                              • API String ID: 3329575268-2024253636
                                                                                                                              • Opcode ID: da15b1a1aa47b293cecce73a964996910093aea52ce3f15b9b3759f0e453c8da
                                                                                                                              • Instruction ID: b33fb3f4a4071cfcdc984f3dfaa21ba9b3df6314bfe2800ab63a70f5495af573
                                                                                                                              • Opcode Fuzzy Hash: da15b1a1aa47b293cecce73a964996910093aea52ce3f15b9b3759f0e453c8da
                                                                                                                              • Instruction Fuzzy Hash: 0831D771908111ABCB15BF668C86EBE3279AF42735F50435EF8247A1D3DF3C6D008A69
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                                • Part of subcall function 00459443: lua_getfield.LUA5.1(?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459455
                                                                                                                                • Part of subcall function 00459443: lua_pushstring.LUA5.1(?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459460
                                                                                                                                • Part of subcall function 00459443: lua_gettable.LUA5.1(?,000000FE,?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459468
                                                                                                                                • Part of subcall function 00459443: lua_remove.LUA5.1(?,000000FE,?,000000FE,?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459470
                                                                                                                                • Part of subcall function 00459443: lua_type.LUA5.1(?,000000FF,?,000000FE,?,000000FE,?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459478
                                                                                                                                • Part of subcall function 00459443: lua_pcall.LUA5.1(?,00000000,00000000,00000000), ref: 0045948B
                                                                                                                                • Part of subcall function 00459443: lua_remove.LUA5.1(?,000000FF), ref: 0045949A
                                                                                                                                • Part of subcall function 004597A0: __EH_prolog3.LIBCMT ref: 004597A7
                                                                                                                                • Part of subcall function 004597A0: lua_gettop.LUA5.1(?,00000000,00000000,00000008,004076D1,?,00000002,?), ref: 004597D3
                                                                                                                              • lua_type.LUA5.1(?,00000002,?,00000001,?,00000001,?), ref: 0046A3F8
                                                                                                                              • lua_type.LUA5.1(?,00000002), ref: 0046A408
                                                                                                                              • GetProcAddress.KERNEL32(00000000,MsiSetInternalUI), ref: 0046A43A
                                                                                                                              • lua_createtable.LUA5.1(?,00000000,00000000), ref: 0046A453
                                                                                                                              • lua_pushstring.LUA5.1(?,PreviousInterface,?,00000000,00000000), ref: 0046A45E
                                                                                                                              • lua_pushnumber.LUA5.1(?,?,00000000,00000000), ref: 0046A46D
                                                                                                                              • lua_settable.LUA5.1(?,000000FD,?,?,00000000,00000000), ref: 0046A475
                                                                                                                              • lua_pushstring.LUA5.1(?,PreviousWindowHandle,?,000000FD,?,?,00000000,00000000), ref: 0046A480
                                                                                                                              • lua_pushnumber.LUA5.1(?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 0046A495
                                                                                                                              • lua_pushnil.LUA5.1(?,?,?,?,?,?,?,?,?,?,00000000), ref: 0046A4A0
                                                                                                                              • lua_settable.LUA5.1(?,000000FD,?,?,?,?,?,?,?,?,?,00000000), ref: 0046A4A9
                                                                                                                              • lua_pushnil.LUA5.1(?), ref: 0046A4D3
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: lua_pushstring.lua_type.$lua_pushnil.lua_pushnumber.lua_remove.lua_settable.$AddressH_prolog3Proclua_createtable.lua_getfield.lua_gettable.lua_gettop.lua_pcall.
                                                                                                                              • String ID: MsiSetInternalUI$PreviousInterface$PreviousWindowHandle
                                                                                                                              • API String ID: 2704171997-46935026
                                                                                                                              • Opcode ID: 8b384ffcd3f58a95fde6f5cace056d15ee1f47a9f10f934fcf533fe58a7b0ceb
                                                                                                                              • Instruction ID: 28c8c3a23f819620be5e5fb6aeb083c1c34e6726e28d015fb74702eece21acf9
                                                                                                                              • Opcode Fuzzy Hash: 8b384ffcd3f58a95fde6f5cace056d15ee1f47a9f10f934fcf533fe58a7b0ceb
                                                                                                                              • Instruction Fuzzy Hash: 2731D531809A14B9D7117F669C0BDDE36689F0232AF20454BF410B10C7FEBD6B558A6F
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3.LIBCMT ref: 0041853B
                                                                                                                                • Part of subcall function 00401BAB: __EH_prolog3.LIBCMT ref: 00401BB2
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: H_prolog3
                                                                                                                              • String ID: (No SP)$ (or newer)$ SP%d$All$Any Future OS$None$Unknown$Windows 7$Windows Server 2003$Windows Server 2008$Windows Server 2008 R2$Windows Vista$Windows XP
                                                                                                                              • API String ID: 431132790-1951351909
                                                                                                                              • Opcode ID: 7d7949f1c222d791e5fa6620ea9f3269ef888967e30cecc9650422592fb2f088
                                                                                                                              • Instruction ID: c102b485ada45b4dd02179fe7e11188ef3d93e85a2b5413e3a668c9482a12bcb
                                                                                                                              • Opcode Fuzzy Hash: 7d7949f1c222d791e5fa6620ea9f3269ef888967e30cecc9650422592fb2f088
                                                                                                                              • Instruction Fuzzy Hash: DCA14C70A00119EBDF04EBE5CD92AFE777ABF40718F90055EB121772D2DBB82A059B45
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3.LIBCMT ref: 0041853B
                                                                                                                                • Part of subcall function 00401BAB: __EH_prolog3.LIBCMT ref: 00401BB2
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: H_prolog3
                                                                                                                              • String ID: (No SP)$ (or newer)$ SP%d$All$Any Future OS$None$Unknown$Windows 7$Windows Server 2003$Windows Server 2008$Windows Server 2008 R2$Windows Vista$Windows XP
                                                                                                                              • API String ID: 431132790-1951351909
                                                                                                                              • Opcode ID: f55b7eef662e8fd5a7d792ba09cf5ba8f609ccec20d9d975134947241c6a6ed9
                                                                                                                              • Instruction ID: ac6c26443bddacdbfff2cf84929eda08a93c3b9c436042f8103cc21ff0f42f3b
                                                                                                                              • Opcode Fuzzy Hash: f55b7eef662e8fd5a7d792ba09cf5ba8f609ccec20d9d975134947241c6a6ed9
                                                                                                                              • Instruction Fuzzy Hash: CB913970A00119EBDF04EBE5CD92BFEB6B9BF44718F90055EB121772D2DBB82A049B45
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3.LIBCMT ref: 004760E6
                                                                                                                                • Part of subcall function 00459443: lua_getfield.LUA5.1(?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459455
                                                                                                                                • Part of subcall function 00459443: lua_pushstring.LUA5.1(?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459460
                                                                                                                                • Part of subcall function 00459443: lua_gettable.LUA5.1(?,000000FE,?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459468
                                                                                                                                • Part of subcall function 00459443: lua_remove.LUA5.1(?,000000FE,?,000000FE,?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459470
                                                                                                                                • Part of subcall function 00459443: lua_type.LUA5.1(?,000000FF,?,000000FE,?,000000FE,?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459478
                                                                                                                                • Part of subcall function 00459443: lua_pcall.LUA5.1(?,00000000,00000000,00000000), ref: 0045948B
                                                                                                                                • Part of subcall function 00459443: lua_remove.LUA5.1(?,000000FF), ref: 0045949A
                                                                                                                                • Part of subcall function 004597A0: __EH_prolog3.LIBCMT ref: 004597A7
                                                                                                                                • Part of subcall function 004597A0: lua_gettop.LUA5.1(?,00000000,00000000,00000008,004076D1,?,00000002,?), ref: 004597D3
                                                                                                                                • Part of subcall function 00459852: __EH_prolog3.LIBCMT ref: 00459859
                                                                                                                                • Part of subcall function 00459852: lua_tolstring.LUA5.1(?,?,00000000,00000000,00000000,0000000C,004082AF,?,00000002,?,00000001,?,00000002), ref: 0045988A
                                                                                                                                • Part of subcall function 00401BAB: __EH_prolog3.LIBCMT ref: 00401BB2
                                                                                                                              • lua_getfield.LUA5.1(?,FFFFD8EE,string), ref: 00476130
                                                                                                                              • lua_pushstring.LUA5.1(?,lower,?,FFFFD8EE,string), ref: 0047613B
                                                                                                                              • lua_gettable.LUA5.1(?,000000FE,?,lower,?,FFFFD8EE,string), ref: 00476143
                                                                                                                              • lua_remove.LUA5.1(?,000000FE,?,000000FE,?,lower,?,FFFFD8EE,string), ref: 0047614B
                                                                                                                              • lua_type.LUA5.1(?,000000FF,?,000000FE,?,000000FE,?,lower,?,FFFFD8EE,string), ref: 00476153
                                                                                                                              • lua_pushstring.LUA5.1(?,?), ref: 00476164
                                                                                                                              • lua_pcall.LUA5.1(?,00000001,00000001,00000000,?,?), ref: 0047616E
                                                                                                                              • lua_tolstring.LUA5.1(?,000000FF,00000000), ref: 00476198
                                                                                                                              • lua_remove.LUA5.1(?,000000FF,00000000), ref: 004761AC
                                                                                                                              • lua_remove.LUA5.1(?,000000FF), ref: 004761B6
                                                                                                                              • lua_pushstring.LUA5.1(?,?,?,00000B54), ref: 004761CD
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: lua_remove.$H_prolog3lua_pushstring.$lua_getfield.lua_gettable.lua_pcall.lua_tolstring.lua_type.$lua_gettop.
                                                                                                                              • String ID: lower$string
                                                                                                                              • API String ID: 2578256382-1832601466
                                                                                                                              • Opcode ID: 0bbf009903d023b02ab90b4e469bc4e3da1777ac23d8b98483b61f14175d6793
                                                                                                                              • Instruction ID: d8c817d094db9fc3bd46a44aee96dbc3d44f9042de995e5d4375bbf5802fa746
                                                                                                                              • Opcode Fuzzy Hash: 0bbf009903d023b02ab90b4e469bc4e3da1777ac23d8b98483b61f14175d6793
                                                                                                                              • Instruction Fuzzy Hash: 1E21E12190981576DA017AA68D42FEF311ADF1232EFA4431BB431721D7DE2C2F0A41BE
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3.LIBCMT ref: 004761FB
                                                                                                                                • Part of subcall function 00459443: lua_getfield.LUA5.1(?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459455
                                                                                                                                • Part of subcall function 00459443: lua_pushstring.LUA5.1(?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459460
                                                                                                                                • Part of subcall function 00459443: lua_gettable.LUA5.1(?,000000FE,?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459468
                                                                                                                                • Part of subcall function 00459443: lua_remove.LUA5.1(?,000000FE,?,000000FE,?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459470
                                                                                                                                • Part of subcall function 00459443: lua_type.LUA5.1(?,000000FF,?,000000FE,?,000000FE,?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459478
                                                                                                                                • Part of subcall function 00459443: lua_pcall.LUA5.1(?,00000000,00000000,00000000), ref: 0045948B
                                                                                                                                • Part of subcall function 00459443: lua_remove.LUA5.1(?,000000FF), ref: 0045949A
                                                                                                                                • Part of subcall function 004597A0: __EH_prolog3.LIBCMT ref: 004597A7
                                                                                                                                • Part of subcall function 004597A0: lua_gettop.LUA5.1(?,00000000,00000000,00000008,004076D1,?,00000002,?), ref: 004597D3
                                                                                                                                • Part of subcall function 00459852: __EH_prolog3.LIBCMT ref: 00459859
                                                                                                                                • Part of subcall function 00459852: lua_tolstring.LUA5.1(?,?,00000000,00000000,00000000,0000000C,004082AF,?,00000002,?,00000001,?,00000002), ref: 0045988A
                                                                                                                                • Part of subcall function 00401BAB: __EH_prolog3.LIBCMT ref: 00401BB2
                                                                                                                              • lua_getfield.LUA5.1(?,FFFFD8EE,string), ref: 00476245
                                                                                                                              • lua_pushstring.LUA5.1(?,upper,?,FFFFD8EE,string), ref: 00476250
                                                                                                                              • lua_gettable.LUA5.1(?,000000FE,?,upper,?,FFFFD8EE,string), ref: 00476258
                                                                                                                              • lua_remove.LUA5.1(?,000000FE,?,000000FE,?,upper,?,FFFFD8EE,string), ref: 00476260
                                                                                                                              • lua_type.LUA5.1(?,000000FF,?,000000FE,?,000000FE,?,upper,?,FFFFD8EE,string), ref: 00476268
                                                                                                                              • lua_pushstring.LUA5.1(?,?), ref: 00476279
                                                                                                                              • lua_pcall.LUA5.1(?,00000001,00000001,00000000,?,?), ref: 00476283
                                                                                                                              • lua_tolstring.LUA5.1(?,000000FF,00000000), ref: 004762AD
                                                                                                                              • lua_remove.LUA5.1(?,000000FF,00000000), ref: 004762C1
                                                                                                                              • lua_remove.LUA5.1(?,000000FF), ref: 004762CB
                                                                                                                              • lua_pushstring.LUA5.1(?,?,?,00000B54), ref: 004762E2
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: lua_remove.$H_prolog3lua_pushstring.$lua_getfield.lua_gettable.lua_pcall.lua_tolstring.lua_type.$lua_gettop.
                                                                                                                              • String ID: string$upper
                                                                                                                              • API String ID: 2578256382-3686168835
                                                                                                                              • Opcode ID: 52a1ba911ea83d90a63660a3c0ed3a89cae9551f20ee656187dfe752018c64e6
                                                                                                                              • Instruction ID: 5dd6ced2a2f96a8709847fe05ba91b953df642c1a39833d93c808350270ea6da
                                                                                                                              • Opcode Fuzzy Hash: 52a1ba911ea83d90a63660a3c0ed3a89cae9551f20ee656187dfe752018c64e6
                                                                                                                              • Instruction Fuzzy Hash: F921F36190982976DA117AA68C42FEF31199F1232EF60435BF431721D7DE2C2F0641BE
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                                • Part of subcall function 00459443: lua_getfield.LUA5.1(?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459455
                                                                                                                                • Part of subcall function 00459443: lua_pushstring.LUA5.1(?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459460
                                                                                                                                • Part of subcall function 00459443: lua_gettable.LUA5.1(?,000000FE,?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459468
                                                                                                                                • Part of subcall function 00459443: lua_remove.LUA5.1(?,000000FE,?,000000FE,?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459470
                                                                                                                                • Part of subcall function 00459443: lua_type.LUA5.1(?,000000FF,?,000000FE,?,000000FE,?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459478
                                                                                                                                • Part of subcall function 00459443: lua_pcall.LUA5.1(?,00000000,00000000,00000000), ref: 0045948B
                                                                                                                                • Part of subcall function 00459443: lua_remove.LUA5.1(?,000000FF), ref: 0045949A
                                                                                                                                • Part of subcall function 004597A0: __EH_prolog3.LIBCMT ref: 004597A7
                                                                                                                                • Part of subcall function 004597A0: lua_gettop.LUA5.1(?,00000000,00000000,00000008,004076D1,?,00000002,?), ref: 004597D3
                                                                                                                              • lua_createtable.LUA5.1(?,00000000,00000000), ref: 0045E4D6
                                                                                                                              • lua_pushstring.LUA5.1(?,Text,?,00000000,00000000), ref: 0045E4E1
                                                                                                                              • lua_pushstring.LUA5.1(?,?,?,Text,?,00000000,00000000), ref: 0045E4EA
                                                                                                                              • lua_settable.LUA5.1(?,000000FD,?,?,?,Text,?,00000000,00000000), ref: 0045E4F2
                                                                                                                              • lua_pushstring.LUA5.1(?,Visible,?,000000FD,?,?,?,Text,?,00000000,00000000), ref: 0045E4FD
                                                                                                                              • lua_pushboolean.LUA5.1(?,?,?,Visible,?,000000FD,?,?,?,Text,?,00000000,00000000), ref: 0045E506
                                                                                                                              • lua_settable.LUA5.1(?,000000FD,?,?,?,Visible,?,000000FD,?,?,?,Text,?,00000000,00000000), ref: 0045E50E
                                                                                                                              • lua_pushstring.LUA5.1(?,Enabled,?,000000FD,?,?,?,Visible,?,000000FD,?,?,?,Text,?,00000000), ref: 0045E519
                                                                                                                              • lua_pushboolean.LUA5.1(?,?), ref: 0045E525
                                                                                                                              • lua_settable.LUA5.1(?,000000FD,?,?), ref: 0045E52D
                                                                                                                              • lua_pushnil.LUA5.1(?), ref: 0045E547
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: lua_pushstring.$lua_settable.$lua_pushboolean.lua_remove.$H_prolog3lua_createtable.lua_getfield.lua_gettable.lua_gettop.lua_pcall.lua_pushnil.lua_type.
                                                                                                                              • String ID: Enabled$Text$Visible
                                                                                                                              • API String ID: 3799973209-1258828939
                                                                                                                              • Opcode ID: 051eda2af53097124cb278c6a91307d189c3b1c025535384f653004ac57ddfcb
                                                                                                                              • Instruction ID: 825a8f75a6255a7c3cc1c566085d0e7618f0f6c063896b62d9b2026ba8801a75
                                                                                                                              • Opcode Fuzzy Hash: 051eda2af53097124cb278c6a91307d189c3b1c025535384f653004ac57ddfcb
                                                                                                                              • Instruction Fuzzy Hash: 6C118E32409A21BADA127E678C03FCF26199F0632AF10021EF514740C7AF6D7B0242BE
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3.LIBCMT ref: 00452054
                                                                                                                                • Part of subcall function 004019B2: _strlen.LIBCMT ref: 004019C2
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: H_prolog3_strlen
                                                                                                                              • String ID: A bad pointer has been used.$Advapi32.dll$CreateProcessWithLogonW
                                                                                                                              • API String ID: 782648989-4276160095
                                                                                                                              • Opcode ID: c9b9f9e8bf8eb93798e9cba910c580d904ec00765437bfcf8e952729a42d8a07
                                                                                                                              • Instruction ID: 5a01151bb554aea6482553f4779d2a11d8590217cae0bc2ee3f03dba2be7bda2
                                                                                                                              • Opcode Fuzzy Hash: c9b9f9e8bf8eb93798e9cba910c580d904ec00765437bfcf8e952729a42d8a07
                                                                                                                              • Instruction Fuzzy Hash: 2BA1AE71800208EFCB15DFA9CD45AAEBBB5FF09315F14411FF910B62A2DB789944CBA8
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3.LIBCMT ref: 00470193
                                                                                                                                • Part of subcall function 00459443: lua_getfield.LUA5.1(?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459455
                                                                                                                                • Part of subcall function 00459443: lua_pushstring.LUA5.1(?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459460
                                                                                                                                • Part of subcall function 00459443: lua_gettable.LUA5.1(?,000000FE,?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459468
                                                                                                                                • Part of subcall function 00459443: lua_remove.LUA5.1(?,000000FE,?,000000FE,?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459470
                                                                                                                                • Part of subcall function 00459443: lua_type.LUA5.1(?,000000FF,?,000000FE,?,000000FE,?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459478
                                                                                                                                • Part of subcall function 00459443: lua_pcall.LUA5.1(?,00000000,00000000,00000000), ref: 0045948B
                                                                                                                                • Part of subcall function 00459443: lua_remove.LUA5.1(?,000000FF), ref: 0045949A
                                                                                                                                • Part of subcall function 004597A0: __EH_prolog3.LIBCMT ref: 004597A7
                                                                                                                                • Part of subcall function 004597A0: lua_gettop.LUA5.1(?,00000000,00000000,00000008,004076D1,?,00000002,?), ref: 004597D3
                                                                                                                                • Part of subcall function 00459852: __EH_prolog3.LIBCMT ref: 00459859
                                                                                                                                • Part of subcall function 00459852: lua_tolstring.LUA5.1(?,?,00000000,00000000,00000000,0000000C,004082AF,?,00000002,?,00000001,?,00000002), ref: 0045988A
                                                                                                                                • Part of subcall function 00401BAB: __EH_prolog3.LIBCMT ref: 00401BB2
                                                                                                                              • lua_type.LUA5.1(?,00000002), ref: 004701DA
                                                                                                                              • lua_type.LUA5.1(?,00000002), ref: 004701E9
                                                                                                                                • Part of subcall function 004019B2: _strlen.LIBCMT ref: 004019C2
                                                                                                                              • lua_type.LUA5.1(?,00000003), ref: 00470217
                                                                                                                              • lua_type.LUA5.1(?,00000003), ref: 0047022A
                                                                                                                              • lua_pushnil.LUA5.1(?,?,00000003), ref: 00470242
                                                                                                                              • lua_next.LUA5.1(?,00000003,?,?,00000003), ref: 0047024A
                                                                                                                              • lua_tonumber.LUA5.1(?,000000FE), ref: 0047025E
                                                                                                                              • lua_tolstring.LUA5.1(?,000000FF,00000000,?,000000FE), ref: 0047026A
                                                                                                                              • _strlen.LIBCMT ref: 0047027C
                                                                                                                              • lua_settop.LUA5.1(?,000000FE,006A333C,00000000,00000000), ref: 0047028F
                                                                                                                              • lua_next.LUA5.1(?,00000003,?,000000FE,006A333C,00000000,00000000), ref: 00470297
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: lua_type.$H_prolog3$_strlenlua_next.lua_remove.lua_tolstring.$lua_getfield.lua_gettable.lua_gettop.lua_pcall.lua_pushnil.lua_pushstring.lua_settop.lua_tonumber.
                                                                                                                              • String ID: I
                                                                                                                              • API String ID: 1513353274-517184014
                                                                                                                              • Opcode ID: 173dab58629844aaf4ce248e6121166c3139417fd16e6036ad108765569909ac
                                                                                                                              • Instruction ID: 7952d8d8e5506a93917375c2c267faf28ae85828bc702c03e3360924aa2bef79
                                                                                                                              • Opcode Fuzzy Hash: 173dab58629844aaf4ce248e6121166c3139417fd16e6036ad108765569909ac
                                                                                                                              • Instruction Fuzzy Hash: E451D472804105EADB05EBA9CC42BFF7678AF11728F14425FF425B62D3DE3C6A04827A
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                                • Part of subcall function 00459443: lua_getfield.LUA5.1(?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459455
                                                                                                                                • Part of subcall function 00459443: lua_pushstring.LUA5.1(?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459460
                                                                                                                                • Part of subcall function 00459443: lua_gettable.LUA5.1(?,000000FE,?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459468
                                                                                                                                • Part of subcall function 00459443: lua_remove.LUA5.1(?,000000FE,?,000000FE,?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459470
                                                                                                                                • Part of subcall function 00459443: lua_type.LUA5.1(?,000000FF,?,000000FE,?,000000FE,?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459478
                                                                                                                                • Part of subcall function 00459443: lua_pcall.LUA5.1(?,00000000,00000000,00000000), ref: 0045948B
                                                                                                                                • Part of subcall function 00459443: lua_remove.LUA5.1(?,000000FF), ref: 0045949A
                                                                                                                                • Part of subcall function 004597A0: __EH_prolog3.LIBCMT ref: 004597A7
                                                                                                                                • Part of subcall function 004597A0: lua_gettop.LUA5.1(?,00000000,00000000,00000008,004076D1,?,00000002,?), ref: 004597D3
                                                                                                                                • Part of subcall function 004599E0: __EH_prolog3.LIBCMT ref: 004599E7
                                                                                                                                • Part of subcall function 004599E0: lua_type.LUA5.1(?,?,00000000,00000000,0000000C,004085AC,?,?,00000024), ref: 00459A16
                                                                                                                              • lua_getfield.LUA5.1(?,FFFFD8EE,table,?,00000001,?,00000003,?), ref: 0047A3BB
                                                                                                                              • lua_pushstring.LUA5.1(?,insert,?,FFFFD8EE,table,?,00000001,?,00000003,?), ref: 0047A3C6
                                                                                                                              • lua_gettable.LUA5.1(?,000000FE,?,insert,?,FFFFD8EE,table,?,00000001,?,00000003,?), ref: 0047A3CE
                                                                                                                              • lua_remove.LUA5.1(?,000000FE,?,000000FE,?,insert,?,FFFFD8EE,table,?,00000001,?,00000003,?), ref: 0047A3D6
                                                                                                                              • lua_type.LUA5.1(?,000000FF,?,000000FE,?,000000FE,?,insert,?,FFFFD8EE,table,?,00000001,?,00000003,?), ref: 0047A3DE
                                                                                                                              • lua_pushvalue.LUA5.1(?,00000001), ref: 0047A3EE
                                                                                                                              • lua_pushvalue.LUA5.1(?,00000002,?,00000001), ref: 0047A3F6
                                                                                                                              • lua_pushvalue.LUA5.1(?,00000003,?,00000002,?,00000001), ref: 0047A3FE
                                                                                                                              • lua_pcall.LUA5.1(?,00000003,00000000,00000000,?,00000003,?,00000002,?,00000001), ref: 0047A40A
                                                                                                                              • lua_remove.LUA5.1(?,000000FF), ref: 0047A432
                                                                                                                              • lua_remove.LUA5.1(?,000000FF), ref: 0047A43C
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: lua_remove.$lua_pushvalue.lua_type.$H_prolog3lua_getfield.lua_gettable.lua_pcall.lua_pushstring.$lua_gettop.
                                                                                                                              • String ID: insert$table
                                                                                                                              • API String ID: 3930532097-2640480790
                                                                                                                              • Opcode ID: c6dcd18112f68fdb0b11d56df03f55cf28ae34e2ceff18d38f8a62fd1250aac0
                                                                                                                              • Instruction ID: 9ce1574715025ebb06485de8299a7057103cd0dd73f1c5d5e9e245df7a70f8f7
                                                                                                                              • Opcode Fuzzy Hash: c6dcd18112f68fdb0b11d56df03f55cf28ae34e2ceff18d38f8a62fd1250aac0
                                                                                                                              • Instruction Fuzzy Hash: F7115E2124DA2531E5223A275C47FDE11098F1372FF60821BF524752C7AE8E2B1241FF
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3_GS.LIBCMT ref: 0046A565
                                                                                                                                • Part of subcall function 00401BAB: __EH_prolog3.LIBCMT ref: 00401BB2
                                                                                                                                • Part of subcall function 0045198A: __EH_prolog3.LIBCMT ref: 00451991
                                                                                                                              • _strlen.LIBCMT ref: 0046A666
                                                                                                                                • Part of subcall function 00403C07: _strnlen.LIBCMT ref: 00403C37
                                                                                                                                • Part of subcall function 00403C07: _memcpy_s.LIBCMT ref: 00403C6B
                                                                                                                              • GetFileAttributesA.KERNEL32(?,\msi.dll,00000000,NONE,00000003,?,?,?,?,00000001,00000000,00000124,00406088,00000000,00000008), ref: 0046A681
                                                                                                                              • LoadLibraryA.KERNEL32(msi.dll,00000003,?,?,?,?,00000001,00000000,00000124,00406088,00000000,00000008), ref: 0046A6BD
                                                                                                                              • GetModuleFileNameA.KERNEL32(00000000,?,00000104,?,?,?,?,00000001,00000000,00000124,00406088,00000000,00000008), ref: 0046A6DA
                                                                                                                              • FreeLibrary.KERNEL32(?,?,?,?,?,00000001,00000000,00000124,00406088,00000000,00000008), ref: 0046A75D
                                                                                                                              • GetSystemDirectoryA.KERNEL32(?,00000104), ref: 0046A773
                                                                                                                                • Part of subcall function 00405AB7: __mbsinc.LIBCMT ref: 00405AF2
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: FileH_prolog3Library$AttributesDirectoryFreeH_prolog3_LoadModuleNameSystem__mbsinc_memcpy_s_strlen_strnlen
                                                                                                                              • String ID: InstallerLocation$NONE$Software\Microsoft\Windows\CurrentVersion\Installer$\msi.dll$msi.dll
                                                                                                                              • API String ID: 3869650526-3461350423
                                                                                                                              • Opcode ID: 3f15ebf9e1e3fb15390a88a787854da8d6f84940e1ff5b952d3380169ac6746e
                                                                                                                              • Instruction ID: eb28d908747ea0b48ba96ae4b783b69686a504933810538d78eee2cb551ddb9f
                                                                                                                              • Opcode Fuzzy Hash: 3f15ebf9e1e3fb15390a88a787854da8d6f84940e1ff5b952d3380169ac6746e
                                                                                                                              • Instruction Fuzzy Hash: 435193719002189BDB14EB69CC96BDDB7B8AF15314F0041EEB509B32D2DA385F44CFA6
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3.LIBCMT ref: 004065D8
                                                                                                                              • lua_createtable.LUA5.1(?,00000000,00000000,00000000,00000020), ref: 00406601
                                                                                                                              • lua_setfield.LUA5.1(?,FFFFD8EE,_CommandLineArgs), ref: 00406778
                                                                                                                                • Part of subcall function 00401BAB: __EH_prolog3.LIBCMT ref: 00401BB2
                                                                                                                              • lua_pushnumber.LUA5.1(?), ref: 00406726
                                                                                                                              • lua_pushstring.LUA5.1(?,?,?), ref: 00406734
                                                                                                                              • lua_settable.LUA5.1(?,000000FD,?,?,?), ref: 00406741
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: H_prolog3$lua_createtable.lua_pushnumber.lua_pushstring.lua_setfield.lua_settable.
                                                                                                                              • String ID: _CommandLineArgs$__IRAFN$__IRAOFF$__IRCT$__IRSID$__IRTSS
                                                                                                                              • API String ID: 1988043533-4248917902
                                                                                                                              • Opcode ID: fa214d7008065ca1ca5b6c40969339079b8068e9173eac46ba3c476ab6d74e86
                                                                                                                              • Instruction ID: da490879e7f7349399ede81a8a5137e6d3253ac756d2c41856d1ecccf98340c1
                                                                                                                              • Opcode Fuzzy Hash: fa214d7008065ca1ca5b6c40969339079b8068e9173eac46ba3c476ab6d74e86
                                                                                                                              • Instruction Fuzzy Hash: E451A130911119ABCF04EBF5CC56BEEBBB5AF14318F10026EF516B72D2DA782A04C769
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3.LIBCMT ref: 00458299
                                                                                                                                • Part of subcall function 004C32AC: ActivateActCtx.KERNEL32(?,?), ref: 004C32CF
                                                                                                                                • Part of subcall function 00401BAB: __EH_prolog3.LIBCMT ref: 00401BB2
                                                                                                                              • _strlen.LIBCMT ref: 00458366
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: H_prolog3$Activate_strlen
                                                                                                                              • String ID: MSG_CLOSING_CONNECTION$MSG_CONNECTED_TO_SERVER$MSG_CONNECTING_TO_SERVER$MSG_CONNECTION_CLOSED$MSG_HOST_NAME_RESOLVED$MSG_REDIRECTING$MSG_RESOLVING_HOST_NAME$MSG_STATUS_HANDLE_CLOSING$MSG_STATUS_HANDLE_CREATED$MSG_STATUS_REQUEST_COMPLETE
                                                                                                                              • API String ID: 1677763243-282160135
                                                                                                                              • Opcode ID: 57cc1ab846bcda8443e760bc9b82ca43f50dc2129d15bb35378458df7ea3e0d7
                                                                                                                              • Instruction ID: b293a6f9f0b33b19a40e04def689747989984da8e08655cb4b614111275d4468
                                                                                                                              • Opcode Fuzzy Hash: 57cc1ab846bcda8443e760bc9b82ca43f50dc2129d15bb35378458df7ea3e0d7
                                                                                                                              • Instruction Fuzzy Hash: 9841D931800124DBCB24AE59C4456AF7A65AF12B61F14817FFC05BB392CE7D9E48CB9A
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                                • Part of subcall function 004B8BAB: GetParent.USER32(?), ref: 004B8BC0
                                                                                                                                • Part of subcall function 004B8BAB: GetParent.USER32(?), ref: 004B8BCF
                                                                                                                                • Part of subcall function 004B8BAB: GetParent.USER32(?), ref: 004B8BE5
                                                                                                                                • Part of subcall function 004B8BAB: SetFocus.USER32(?,00000000), ref: 004B8BFB
                                                                                                                              • InvalidateRect.USER32(?,00000000,00000001), ref: 00448617
                                                                                                                              • GetWindowRect.USER32(?,?), ref: 00448642
                                                                                                                              • InvalidateRect.USER32(?,00000000,00000001), ref: 0044865C
                                                                                                                              • GetSubMenu.USER32(?,00000000), ref: 00448665
                                                                                                                              • SendMessageA.USER32(?,?,?,?), ref: 00448688
                                                                                                                              • TrackPopupMenuEx.USER32(?,00000182,?,?,?,00000000), ref: 004486A3
                                                                                                                              • InvalidateRect.USER32(?,00000000,00000001), ref: 004486B8
                                                                                                                              • PostMessageA.USER32(?,00000111,?,00000000), ref: 004486D0
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Rect$InvalidateParent$MenuMessage$FocusPopupPostSendTrackWindow
                                                                                                                              • String ID: open
                                                                                                                              • API String ID: 577789284-2758837156
                                                                                                                              • Opcode ID: 7621bca52037fc5e48a5be5535deea00ba2356ce8c3f08fdd1756df9b167aa18
                                                                                                                              • Instruction ID: 266640d36b1d0ad21ae578210f4ff98eb18b192f7d1b272ed0120053fcd0249c
                                                                                                                              • Opcode Fuzzy Hash: 7621bca52037fc5e48a5be5535deea00ba2356ce8c3f08fdd1756df9b167aa18
                                                                                                                              • Instruction Fuzzy Hash: 5E412771800608AFDB219FA5DC49AEFFFF9FF89700F10441EE64AA2250DB755A41DB64
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                                • Part of subcall function 00459443: lua_getfield.LUA5.1(?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459455
                                                                                                                                • Part of subcall function 00459443: lua_pushstring.LUA5.1(?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459460
                                                                                                                                • Part of subcall function 00459443: lua_gettable.LUA5.1(?,000000FE,?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459468
                                                                                                                                • Part of subcall function 00459443: lua_remove.LUA5.1(?,000000FE,?,000000FE,?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459470
                                                                                                                                • Part of subcall function 00459443: lua_type.LUA5.1(?,000000FF,?,000000FE,?,000000FE,?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459478
                                                                                                                                • Part of subcall function 00459443: lua_pcall.LUA5.1(?,00000000,00000000,00000000), ref: 0045948B
                                                                                                                                • Part of subcall function 00459443: lua_remove.LUA5.1(?,000000FF), ref: 0045949A
                                                                                                                                • Part of subcall function 004597A0: __EH_prolog3.LIBCMT ref: 004597A7
                                                                                                                                • Part of subcall function 004597A0: lua_gettop.LUA5.1(?,00000000,00000000,00000008,004076D1,?,00000002,?), ref: 004597D3
                                                                                                                              • IsWindow.USER32(00000000), ref: 0047C235
                                                                                                                              • GetWindowRect.USER32(?,?), ref: 0047C24C
                                                                                                                              • lua_createtable.LUA5.1(?,00000000,00000000), ref: 0047C255
                                                                                                                              • lua_pushstring.LUA5.1(?,Width,?,00000000,00000000), ref: 0047C260
                                                                                                                              • lua_pushnumber.LUA5.1(?,?,00000000,00000000), ref: 0047C278
                                                                                                                              • lua_settable.LUA5.1(?,000000FD,?,?,00000000,00000000), ref: 0047C280
                                                                                                                              • lua_pushstring.LUA5.1(?,Height,?,000000FD,?,?,00000000,00000000), ref: 0047C28B
                                                                                                                              • lua_pushnumber.LUA5.1(?,?,?,?,?,?,?,00000000,00000000), ref: 0047C2A3
                                                                                                                              • lua_settable.LUA5.1(?,000000FD,?,?,?,?,?,?,?,00000000,00000000), ref: 0047C2AB
                                                                                                                              • lua_pushnil.LUA5.1(?), ref: 0047C2CD
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: lua_pushstring.$Windowlua_pushnumber.lua_remove.lua_settable.$H_prolog3Rectlua_createtable.lua_getfield.lua_gettable.lua_gettop.lua_pcall.lua_pushnil.lua_type.
                                                                                                                              • String ID: Height$Width
                                                                                                                              • API String ID: 1097245944-1965321196
                                                                                                                              • Opcode ID: fc2665bdb6ec03b2c7a7927188f98645c1d1364426276bd34cc7ddf276052971
                                                                                                                              • Instruction ID: 8741271c9f1a0be4ceedf802db20e2736d0531f486da7431057a2719d3a6f74d
                                                                                                                              • Opcode Fuzzy Hash: fc2665bdb6ec03b2c7a7927188f98645c1d1364426276bd34cc7ddf276052971
                                                                                                                              • Instruction Fuzzy Hash: 08215271C04515BACB00AFAB8C46DEFBBB8EF45305F10415EF410A6192DB786B018BAE
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • luaL_openlib.LUA5.1(?,Dialog,?,00000000), ref: 0045E478
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: L_openlib.
                                                                                                                              • String ID: ComboBox$Dialog$FileBrowse$FolderBrowse$Input$MaskedInput$Message$PasswordInput$SplashImage$TimedMessage
                                                                                                                              • API String ID: 3969157368-2997221968
                                                                                                                              • Opcode ID: 709ede42ecfb3ba58cce8c849a7c569857a7f2c17d59cdc64646c49af6259e12
                                                                                                                              • Instruction ID: 0225d071e258d977ffe7e67952668b86ec97579c40bd9db43188a44d647f5fe9
                                                                                                                              • Opcode Fuzzy Hash: 709ede42ecfb3ba58cce8c849a7c569857a7f2c17d59cdc64646c49af6259e12
                                                                                                                              • Instruction Fuzzy Hash: 2C11A4B0D012899B8B14EFD5E94949DBFF1EF46309B50811AD4156B206DBF89A0DCF58
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • luaL_openlib.LUA5.1(00000005,HTTP,?,00000000), ref: 00480434
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: L_openlib.
                                                                                                                              • String ID: Download$DownloadSecure$GetConnectionState$GetFileSize$GetFileSizeSecure$GetHTTPErrorInfo$HTTP$Submit$SubmitSecure$TestConnection
                                                                                                                              • API String ID: 3969157368-168128308
                                                                                                                              • Opcode ID: 2ded5155874c10e9db52bdc877c34f1e81e7301e33b5675a6a3fa94953521bcd
                                                                                                                              • Instruction ID: 4116e2d36faf3f4323e369a3ea931c524ac1f5f5fa8b7122bcad7448b82124d8
                                                                                                                              • Opcode Fuzzy Hash: 2ded5155874c10e9db52bdc877c34f1e81e7301e33b5675a6a3fa94953521bcd
                                                                                                                              • Instruction Fuzzy Hash: 1511DCB0D04249AA8B04EFD5DD894DDBFF5EB0A308F54805EE4197B200D7B85E098F98
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: H_prolog3
                                                                                                                              • String ID: BackupFile$DecrementUsageCount$File$File added to uninstall list: $Filename$FontDesc$UninstallFiles$UnregisterCOM$UnregisterFont
                                                                                                                              • API String ID: 431132790-3341397462
                                                                                                                              • Opcode ID: 27352409fcd1095a7f4791ae86641fdbe7772040a0ff8fd6f20cfd7fff37b31c
                                                                                                                              • Instruction ID: 3f0bbbb89b0eedb2c5d4205137c6be9a879ec4627445e3937c284754dd5d5763
                                                                                                                              • Opcode Fuzzy Hash: 27352409fcd1095a7f4791ae86641fdbe7772040a0ff8fd6f20cfd7fff37b31c
                                                                                                                              • Instruction Fuzzy Hash: 55E185B0A00715AFCF24EF65D8919AEBBF5BF04704B00452FF156A7782D738A944CB99
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • _strlen.LIBCMT ref: 0043645D
                                                                                                                              • MessageBoxA.USER32(?,00000000,?), ref: 004365AC
                                                                                                                                • Part of subcall function 00403F67: __EH_prolog3.LIBCMT ref: 00403F71
                                                                                                                              • _strlen.LIBCMT ref: 004366EB
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: _strlen$H_prolog3Message
                                                                                                                              • String ID: %s%s$ERR_CREATE_FOLDER$ERR_MEMORY_ALLOCATE_DECOMPRESS$Extract dependency file: $MSG_ERROR$x
                                                                                                                              • API String ID: 1482627676-3512040138
                                                                                                                              • Opcode ID: ef614544570dfb15f242129696be554e3b6c460235b131232ce18ba5d0adb352
                                                                                                                              • Instruction ID: 9c84799ddd4049540f47d508d98b5116ec5f7dcf9f8d4a7f8fb4de6df4373ee4
                                                                                                                              • Opcode Fuzzy Hash: ef614544570dfb15f242129696be554e3b6c460235b131232ce18ba5d0adb352
                                                                                                                              • Instruction Fuzzy Hash: BBE16DB09001199FDB24DB69CC81DEEB7B5AF09318F0041EEF299A7291DBB856C4CF59
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3.LIBCMT ref: 0048C0CB
                                                                                                                                • Part of subcall function 004150D3: __EH_prolog3.LIBCMT ref: 004150DA
                                                                                                                                • Part of subcall function 004150D3: _strlen.LIBCMT ref: 00415183
                                                                                                                                • Part of subcall function 004150D3: _strlen.LIBCMT ref: 00415210
                                                                                                                                • Part of subcall function 004150D3: _strlen.LIBCMT ref: 00415231
                                                                                                                                • Part of subcall function 004150D3: _strlen.LIBCMT ref: 00415255
                                                                                                                                • Part of subcall function 004150D3: _strlen.LIBCMT ref: 00415275
                                                                                                                                • Part of subcall function 004150D3: _strlen.LIBCMT ref: 004152C8
                                                                                                                                • Part of subcall function 004150D3: _strlen.LIBCMT ref: 004152F3
                                                                                                                                • Part of subcall function 004150D3: _strlen.LIBCMT ref: 00415322
                                                                                                                                • Part of subcall function 004150D3: _strlen.LIBCMT ref: 0041534C
                                                                                                                                • Part of subcall function 0048A5E6: __EH_prolog3.LIBCMT ref: 0048A5ED
                                                                                                                                • Part of subcall function 004B4C5C: __CxxThrowException@8.LIBCMT ref: 004B4C72
                                                                                                                                • Part of subcall function 004B4C5C: __EH_prolog3.LIBCMT ref: 004B4C7F
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: _strlen$H_prolog3$Exception@8Throw
                                                                                                                              • String ID: BannerStyle$Controls$Events$Languages$Name$OverrideProjTheme$Screen$TemplateName$Type
                                                                                                                              • API String ID: 32230-2848213552
                                                                                                                              • Opcode ID: 1a4803a54e5577d08e9a5b7fe3cef438beab834c4f31f35237efc29e5bb3b348
                                                                                                                              • Instruction ID: 8945123a02e45ac0537e730ba8b8f2ea55a2cbeb62d65e47211fefc2c7d08795
                                                                                                                              • Opcode Fuzzy Hash: 1a4803a54e5577d08e9a5b7fe3cef438beab834c4f31f35237efc29e5bb3b348
                                                                                                                              • Instruction Fuzzy Hash: 73515270700604ABDF14BFA2CC96FAF7766AF84704F14482EB5165B2D2CA78DD44CB68
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3.LIBCMT ref: 0043C22E
                                                                                                                              • __EH_prolog3.LIBCMT ref: 0043C2C6
                                                                                                                              • __EH_prolog3.LIBCMT ref: 0043C33E
                                                                                                                              • lua_settop.LUA5.1(00000000,00000000,00000000,00000000,00000000,00000008,00404284,?,?,00000010,00000000,00000000,00000000,00000000,000000B8), ref: 0043C35B
                                                                                                                              • lua_getfield.LUA5.1(00000000,FFFFD8EE,_tblErrorMessages,00000000,00000000,00000000,00000000,00000000,00000008,00404284,?,?,00000010,00000000,00000000,00000000), ref: 0043C36B
                                                                                                                              • lua_pushnumber.LUA5.1(00000000), ref: 0043C37A
                                                                                                                              • lua_pushstring.LUA5.1(00000000,00000000), ref: 0043C3A6
                                                                                                                              • lua_settable.LUA5.1(00000000,000000FD), ref: 0043C3BB
                                                                                                                              • lua_settop.LUA5.1(00000000,000000FE,00000000,000000FD), ref: 0043C3C3
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: H_prolog3$lua_settop.$lua_getfield.lua_pushnumber.lua_pushstring.lua_settable.
                                                                                                                              • String ID: _tblErrorMessages
                                                                                                                              • API String ID: 1535972423-1976560367
                                                                                                                              • Opcode ID: 9c2edc19b31d900021f5398fb18231fba6807c1c686a60488621cf3d0cb3882f
                                                                                                                              • Instruction ID: 3f372db97cb08f57c7b2e31498ebfdbc3dbcdbe9c7c39bbba98084ddc76a6b58
                                                                                                                              • Opcode Fuzzy Hash: 9c2edc19b31d900021f5398fb18231fba6807c1c686a60488621cf3d0cb3882f
                                                                                                                              • Instruction Fuzzy Hash: 8B51B4319005159BCB14BFA5CC92BAE7761AF54328F14825EFC25BB3D2DB38EA01C799
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3.LIBCMT ref: 00424173
                                                                                                                              • LoadLibraryA.KERNEL32(?,00000010), ref: 00424189
                                                                                                                              • LoadLibraryExA.KERNEL32(?,00000000,00000008), ref: 0042419B
                                                                                                                              • GetLastError.KERNEL32 ref: 004241A7
                                                                                                                              • GetProcAddress.KERNEL32(00000000,DllRegisterServer), ref: 004241C3
                                                                                                                              • GetLastError.KERNEL32 ref: 004241CD
                                                                                                                              • FreeLibrary.KERNEL32(00000000), ref: 004241DC
                                                                                                                              • GetLastError.KERNEL32 ref: 00424228
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ErrorLastLibrary$Load$AddressFreeH_prolog3Proc
                                                                                                                              • String ID: DllRegisterServer$Error 0x%08x: %s
                                                                                                                              • API String ID: 2791918730-2078401348
                                                                                                                              • Opcode ID: fe21490a5083d16746194e94ca339dec9b360b6bb9569119aae99aecd7e250b7
                                                                                                                              • Instruction ID: ca29723023c3009df0fcd32cf0205036390a2c6323b71ad5980b07a26fb1433d
                                                                                                                              • Opcode Fuzzy Hash: fe21490a5083d16746194e94ca339dec9b360b6bb9569119aae99aecd7e250b7
                                                                                                                              • Instruction Fuzzy Hash: 1421D474A04224ABCB11EFB0EC499BE7BBAFF94314F50481BF81297250DB744A41CB50
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3_GS.LIBCMT ref: 00496457
                                                                                                                              • GetSystemMetrics.USER32(00000006), ref: 004964F4
                                                                                                                              • GetSystemMetrics.USER32(00000006), ref: 00496570
                                                                                                                              • GetSystemMetrics.USER32(00000006), ref: 004965ED
                                                                                                                                • Part of subcall function 00401BAB: __EH_prolog3.LIBCMT ref: 00401BB2
                                                                                                                                • Part of subcall function 0043A2C6: __EH_prolog3.LIBCMT ref: 0043A2CD
                                                                                                                                • Part of subcall function 004AADE0: __EH_prolog3.LIBCMT ref: 004AADE7
                                                                                                                                • Part of subcall function 0041D1E5: __EH_prolog3.LIBCMT ref: 0041D1EC
                                                                                                                                • Part of subcall function 0041D1E5: GetDC.USER32(?), ref: 0041D1FE
                                                                                                                                • Part of subcall function 0041D1E5: ReleaseDC.USER32(?,?), ref: 0041D24B
                                                                                                                              • GetSystemMetrics.USER32(00000006), ref: 0049666A
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: H_prolog3MetricsSystem$H_prolog3_Release
                                                                                                                              • String ID: IDS_CTRL_BUTTON_BACK$IDS_CTRL_BUTTON_CANCEL$IDS_CTRL_BUTTON_HELP$IDS_CTRL_BUTTON_NEXT
                                                                                                                              • API String ID: 2337561883-2679619293
                                                                                                                              • Opcode ID: aea3f30f620ee430f4cd490c2cef775861516a6c3cf0df4e124f3f5df823fb76
                                                                                                                              • Instruction ID: dacb96f3d907ff78cd6654527cf1c10a838a91f693e4c3db82b083d2d4a040a7
                                                                                                                              • Opcode Fuzzy Hash: aea3f30f620ee430f4cd490c2cef775861516a6c3cf0df4e124f3f5df823fb76
                                                                                                                              • Instruction Fuzzy Hash: 81714171D10209ABDF04EFA9D942AEEBBB9AF09714F15006EF405B7281DB35AD04CB79
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3.LIBCMT ref: 0044043E
                                                                                                                                • Part of subcall function 00401BAB: __EH_prolog3.LIBCMT ref: 00401BB2
                                                                                                                                • Part of subcall function 0043FE81: __EH_prolog3.LIBCMT ref: 0043FE88
                                                                                                                                • Part of subcall function 004B3C8A: _malloc.LIBCMT ref: 004B3CA8
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: H_prolog3$_malloc
                                                                                                                              • String ID: -- Call this function at the end after all other On Shutdown actions.-- This will cause the system to be rebooted, if needed.-- Defined in _SUF70_Global_Functions.lua-- Do not edit this script unless you know what your are doingg_HandleSystemReboot()$-- These actions are performed is an error occurs while the setup is uninstalling files.$On Post Uninstall$On Pre Uninstall$On Shutdown$On Startup$On Uninstall Error$number e_ErrorCode, string e_ErrorMsgID
                                                                                                                              • API String ID: 1683881009-2834748795
                                                                                                                              • Opcode ID: 8895d1a870984f1ff0115e0c73eab63ac1f5b8206e8e41c9ac30c498ff878175
                                                                                                                              • Instruction ID: 5ee4dc75249451a88e22b05e6e2831f9c3373cd36716a81e22132418c7824edc
                                                                                                                              • Opcode Fuzzy Hash: 8895d1a870984f1ff0115e0c73eab63ac1f5b8206e8e41c9ac30c498ff878175
                                                                                                                              • Instruction Fuzzy Hash: 08611971D00205A6EF14EFA589926EE76B59F84714F04423FE916B72D2DF3C5A02CBA8
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: __fassign__mbclen_strlen$H_prolog3_strnlen
                                                                                                                              • String ID: <&>$<&>'"
                                                                                                                              • API String ID: 1644595256-3047967720
                                                                                                                              • Opcode ID: 2eb814653d6967a6e65e73a8d62414f0a4aa7a28e0d6bc5c03392ac5c5837d2c
                                                                                                                              • Instruction ID: 45206bfe4ad5b1227749fb290dde60c0ecc0ca1701281b812fef9b253ded9fd5
                                                                                                                              • Opcode Fuzzy Hash: 2eb814653d6967a6e65e73a8d62414f0a4aa7a28e0d6bc5c03392ac5c5837d2c
                                                                                                                              • Instruction Fuzzy Hash: DD510171C4010A8BCF24AF68DA456EFBB75BE46310F54041BE460F2291D7BC9DA7876D
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3.LIBCMT ref: 0049A284
                                                                                                                                • Part of subcall function 00496368: __EH_prolog3.LIBCMT ref: 0049636F
                                                                                                                                • Part of subcall function 00401BAB: __EH_prolog3.LIBCMT ref: 00401BB2
                                                                                                                                • Part of subcall function 0048CD71: __EH_prolog3.LIBCMT ref: 0048CD78
                                                                                                                                • Part of subcall function 004014A6: _memcpy_s.LIBCMT ref: 004014F6
                                                                                                                              Strings
                                                                                                                              • IDS_CTRL_STATICTEXT_BODY, xrefs: 0049A310
                                                                                                                              • Please select the program features that you want to install., xrefs: 0049A299
                                                                                                                              • Category%.3d, xrefs: 0049A366
                                                                                                                              • IDS_CTRL_STATICTEXT_SPACEREQUIRED, xrefs: 0049A2DE
                                                                                                                              • Total space required: %SpaceRequired%, xrefs: 0049A2CB
                                                                                                                              • IDS_CTRL_STATICTEXT_TOPINSTRUCTIONS, xrefs: 0049A2AD
                                                                                                                              • IDS_CTRL_CATEGORY_DESCRIPTION_%.3d, xrefs: 0049A3BF
                                                                                                                              • IDS_CTRL_CATEGORY_NAME_%.3d, xrefs: 0049A357
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: H_prolog3$_memcpy_s
                                                                                                                              • String ID: Category%.3d$IDS_CTRL_CATEGORY_DESCRIPTION_%.3d$IDS_CTRL_CATEGORY_NAME_%.3d$IDS_CTRL_STATICTEXT_BODY$IDS_CTRL_STATICTEXT_SPACEREQUIRED$IDS_CTRL_STATICTEXT_TOPINSTRUCTIONS$Please select the program features that you want to install.$Total space required: %SpaceRequired%
                                                                                                                              • API String ID: 1663610674-3265531184
                                                                                                                              • Opcode ID: 4b89a72568a3e44c7cc7d66b2523adec20b6c82185f28b87b13eba42f16980ff
                                                                                                                              • Instruction ID: 7013d80e246c6d59c9ed0f0603be6d7f2ecc3302ca025aeb199a268cd1795471
                                                                                                                              • Opcode Fuzzy Hash: 4b89a72568a3e44c7cc7d66b2523adec20b6c82185f28b87b13eba42f16980ff
                                                                                                                              • Instruction Fuzzy Hash: 28415471D00209AFCF04EFA9CD53AAE7BB5AF45314F10461EF025772D2CB385A018BA9
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3.LIBCMT ref: 00482198
                                                                                                                              • GetFileAttributesA.KERNEL32(?,00000008,004260E8,?,00000000,00000040,0042D002,?,00000004,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 0048220C
                                                                                                                              • LoadLibraryA.KERNEL32(?,?,00000000,00000040,0042D002,?,00000004,00000000,00000000,00000000,00000000,?,00000000,00000000,?,00000000), ref: 0048221A
                                                                                                                              • GetProcAddress.KERNEL32(00000000,irPlg_Action_RegisterActions), ref: 0048223E
                                                                                                                              • GetProcAddress.KERNEL32(00000000,irPlg_GetSDKVersion), ref: 00482249
                                                                                                                              • lua_settop.LUA5.1(00000000,00000000,?,00000000,00000040,0042D002,?,00000004,00000000,00000000,00000000,00000000,?,00000000,00000000,?), ref: 00482280
                                                                                                                              • FreeLibrary.KERNEL32(00000000,?,00000000,00000040,0042D002,?,00000004,00000000,00000000,00000000,00000000,?,00000000,00000000,?,00000000), ref: 004822C9
                                                                                                                              Strings
                                                                                                                              • irPlg_GetSDKVersion, xrefs: 00482240
                                                                                                                              • irPlg_Action_RegisterActions, xrefs: 00482238
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: AddressLibraryProc$AttributesFileFreeH_prolog3Loadlua_settop.
                                                                                                                              • String ID: irPlg_Action_RegisterActions$irPlg_GetSDKVersion
                                                                                                                              • API String ID: 3972953969-3379117294
                                                                                                                              • Opcode ID: 9648d20a421a73487f6195061607b826dca88f536efd9a51142e199f19660cdd
                                                                                                                              • Instruction ID: 60f7698ad5c936744705cd1f6c2e3e9859f774ebc44bd8c6defc04e5863b7075
                                                                                                                              • Opcode Fuzzy Hash: 9648d20a421a73487f6195061607b826dca88f536efd9a51142e199f19660cdd
                                                                                                                              • Instruction Fuzzy Hash: 7F411671500205DBCF10FFA4CE846AFBBB1BF40314F204A2FE52663291CBB89A41CB55
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3.LIBCMT ref: 0049636F
                                                                                                                                • Part of subcall function 0048D9F9: __EH_prolog3.LIBCMT ref: 0048DA00
                                                                                                                                • Part of subcall function 00401BAB: __EH_prolog3.LIBCMT ref: 00401BB2
                                                                                                                                • Part of subcall function 0048CD71: __EH_prolog3.LIBCMT ref: 0048CD78
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: H_prolog3
                                                                                                                              • String ID: < Back$Cancel$Help$IDS_CTRL_BUTTON_BACK$IDS_CTRL_BUTTON_CANCEL$IDS_CTRL_BUTTON_HELP$IDS_CTRL_BUTTON_NEXT$Next >
                                                                                                                              • API String ID: 431132790-298686068
                                                                                                                              • Opcode ID: 969f29a5ecc8bc231155cfd21fa1f3b2198c7f1bfc87c498c0e8f376718f5f14
                                                                                                                              • Instruction ID: 15ee14df58623d4d9940f5b22fc6f43e3b37781d71e8442a90612c588c1ae9e4
                                                                                                                              • Opcode Fuzzy Hash: 969f29a5ecc8bc231155cfd21fa1f3b2198c7f1bfc87c498c0e8f376718f5f14
                                                                                                                              • Instruction Fuzzy Hash: D2215770A54705BBCF08BF99C95395D7EB59F46B24F20471EB025732D1CB781A018ABA
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • _memset.LIBCMT ref: 006465E6
                                                                                                                              • RtlInitializeCriticalSection.NTDLL(00767670), ref: 00646657
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CriticalInitializeSection_memset
                                                                                                                              • String ID: COMCTL32.DLL$GDI32.DLL$KERNEL32.DLL$MSCTF.DLL$SHLWAPI.DLL$USER32.DLL$WININET.DLL
                                                                                                                              • API String ID: 453477542-3335732458
                                                                                                                              • Opcode ID: e7117a400a0d3b99813a4fd02da3a1a1c78a6efa2d883ce0c40b0ec455d5899e
                                                                                                                              • Instruction ID: 650f7a9a6abedcde619ee26e5918c06273316d013f6f6d212b940610e05af3da
                                                                                                                              • Opcode Fuzzy Hash: e7117a400a0d3b99813a4fd02da3a1a1c78a6efa2d883ce0c40b0ec455d5899e
                                                                                                                              • Instruction Fuzzy Hash: 8E116071790B14ABDB55EB54DC13F6D76EBAB46F04F00810DF616AB2C1DBB83900468E
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                                • Part of subcall function 00459443: lua_getfield.LUA5.1(?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459455
                                                                                                                                • Part of subcall function 00459443: lua_pushstring.LUA5.1(?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459460
                                                                                                                                • Part of subcall function 00459443: lua_gettable.LUA5.1(?,000000FE,?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459468
                                                                                                                                • Part of subcall function 00459443: lua_remove.LUA5.1(?,000000FE,?,000000FE,?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459470
                                                                                                                                • Part of subcall function 00459443: lua_type.LUA5.1(?,000000FF,?,000000FE,?,000000FE,?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459478
                                                                                                                                • Part of subcall function 00459443: lua_pcall.LUA5.1(?,00000000,00000000,00000000), ref: 0045948B
                                                                                                                                • Part of subcall function 00459443: lua_remove.LUA5.1(?,000000FF), ref: 0045949A
                                                                                                                              • IsWindow.USER32(00000000), ref: 0047C14F
                                                                                                                              • GetWindowRect.USER32(?,?), ref: 0047C166
                                                                                                                              • lua_createtable.LUA5.1(?,00000000,00000000), ref: 0047C16F
                                                                                                                              • lua_pushstring.LUA5.1(?,0069937C,?,00000000,00000000), ref: 0047C17A
                                                                                                                              • lua_pushnumber.LUA5.1(?,?,00000000,00000000), ref: 0047C189
                                                                                                                              • lua_settable.LUA5.1(?,000000FD,?,?,00000000,00000000), ref: 0047C191
                                                                                                                              • lua_pushstring.LUA5.1(?,00699378,?,000000FD,?,?,00000000,00000000), ref: 0047C19C
                                                                                                                              • lua_pushnumber.LUA5.1(?,?,?,?,?,?,?,00000000,00000000), ref: 0047C1AB
                                                                                                                              • lua_settable.LUA5.1(?,000000FD,?,?,?,?,?,?,?,00000000,00000000), ref: 0047C1B3
                                                                                                                              • lua_pushnil.LUA5.1(?), ref: 0047C1D5
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: lua_pushstring.$Windowlua_pushnumber.lua_remove.lua_settable.$Rectlua_createtable.lua_getfield.lua_gettable.lua_pcall.lua_pushnil.lua_type.
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2785713775-0
                                                                                                                              • Opcode ID: 7c74fcd30a2da32914f66b1cbffbd6c7df6edadee0fa8d1cc4744f2b3700b2cd
                                                                                                                              • Instruction ID: f4ed8d39498f739ee9eac02e542bd623d53c035cd1c74215fbc693553a9d1710
                                                                                                                              • Opcode Fuzzy Hash: 7c74fcd30a2da32914f66b1cbffbd6c7df6edadee0fa8d1cc4744f2b3700b2cd
                                                                                                                              • Instruction Fuzzy Hash: F3216071808515BADB01BF6A8C46DEF7AB8EF46315F10011FF405A1193DB796B0286BA
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3_GS.LIBCMT ref: 005DC41A
                                                                                                                                • Part of subcall function 005F77A3: IsBadHugeWritePtr.KERNEL32(00000000,?), ref: 005F77E1
                                                                                                                              • _memset.LIBCMT ref: 005DC88B
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: H_prolog3_HugeWrite_memset
                                                                                                                              • String ID: $($B$M$\lv$^
                                                                                                                              • API String ID: 1514083307-1211750330
                                                                                                                              • Opcode ID: 3cc05cd3c345f053c3da581f0d6819f8f803837c825c7505514331f2f10be948
                                                                                                                              • Instruction ID: ebe2065a70eff08c5bec86504809b92a064ddffa36fe483375dc10a3c45fad23
                                                                                                                              • Opcode Fuzzy Hash: 3cc05cd3c345f053c3da581f0d6819f8f803837c825c7505514331f2f10be948
                                                                                                                              • Instruction Fuzzy Hash: 21F12CB190412A8BCF348F28CC947A9BFB5BB85305F1445DBE609A7391DB719E84CF19
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3_catch.LIBCMT ref: 0040444F
                                                                                                                              • _malloc.LIBCMT ref: 00404499
                                                                                                                                • Part of subcall function 005B4B83: __FF_MSGBANNER.LIBCMT ref: 005B4B9C
                                                                                                                                • Part of subcall function 005B4B83: __NMSG_WRITE.LIBCMT ref: 005B4BA3
                                                                                                                                • Part of subcall function 005B4B83: RtlAllocateHeap.NTDLL(00000000,00000001,00000001), ref: 005B4BC8
                                                                                                                              • _free.LIBCMT ref: 004044F1
                                                                                                                                • Part of subcall function 004C1EF8: GetFileSize.KERNEL32(?,00000001,?,?,?,?,0040389E,EDB88320,?,00008020,00000000,00000024), ref: 004C1F09
                                                                                                                                • Part of subcall function 004C1EF8: GetLastError.KERNEL32(00008DD8,?,?,?,?,0040389E,EDB88320,?,00008020,00000000,00000024), ref: 004C1F1E
                                                                                                                                • Part of subcall function 004C1EF8: GetLastError.KERNEL32(?,?,?,?,?,0040389E,EDB88320,?,00008020,00000000,00000024), ref: 004C1F27
                                                                                                                              • SetFileAttributesA.KERNEL32(?,00000080,?,00008020,00000000,00000000,00000084), ref: 00404515
                                                                                                                              • _free.LIBCMT ref: 00404534
                                                                                                                                • Part of subcall function 005B4C17: RtlFreeHeap.NTDLL(00000000,00000000,?,005C092F,00000000,?,005C4E2D,?,00000001,?,?,005C4363,00000018,00738D88,0000000C,005C43F3), ref: 005B4C2D
                                                                                                                                • Part of subcall function 005B4C17: GetLastError.KERNEL32(00000000,?,005C092F,00000000,?,005C4E2D,?,00000001,?,?,005C4363,00000018,00738D88,0000000C,005C43F3,?), ref: 005B4C3F
                                                                                                                                • Part of subcall function 004C1FA7: FindCloseChangeNotification.KERNEL32(?,?,00008DD8,004038C7,EDB88320,?,00008020,00000000,00000024), ref: 004C1FB8
                                                                                                                                • Part of subcall function 004C1FA7: GetLastError.KERNEL32(?,?,00008DD8,004038C7,EDB88320,?,00008020,00000000,00000024), ref: 004C1FDC
                                                                                                                                • Part of subcall function 004C213C: __EH_prolog3_catch_GS.LIBCMT ref: 004C2146
                                                                                                                                • Part of subcall function 004278AD: __EH_prolog3.LIBCMT ref: 004278B4
                                                                                                                              Strings
                                                                                                                              • INSTALL_STAGE_INSTALLING_FILES, xrefs: 0040468A
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ErrorLast$FileHeap_free$AllocateAttributesChangeCloseFindFreeH_prolog3H_prolog3_catchH_prolog3_catch_NotificationSize_malloc
                                                                                                                              • String ID: INSTALL_STAGE_INSTALLING_FILES
                                                                                                                              • API String ID: 2178687078-3727005748
                                                                                                                              • Opcode ID: 3f080b6ba11eba8dd17cb64c249b1465a0a373d1d6e90dbb3ee94ad0acd6a9f3
                                                                                                                              • Instruction ID: f288ca90aa31a7394a7700207a16a75297dd20f140c9c7a058658ba951c4de41
                                                                                                                              • Opcode Fuzzy Hash: 3f080b6ba11eba8dd17cb64c249b1465a0a373d1d6e90dbb3ee94ad0acd6a9f3
                                                                                                                              • Instruction Fuzzy Hash: D4815970D00219EBCF14EFA5C991AEDBBB1BF49314F20816EE525B3292EB785A44CF54
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3.LIBCMT ref: 0041C498
                                                                                                                                • Part of subcall function 00401BAB: __EH_prolog3.LIBCMT ref: 00401BB2
                                                                                                                                • Part of subcall function 004410F9: __EH_prolog3.LIBCMT ref: 00441100
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: H_prolog3
                                                                                                                              • String ID: BackupFile$DecrementUsageCount$File$Filename$FontDesc$UnregisterCOM$UnregisterFont
                                                                                                                              • API String ID: 431132790-3749589439
                                                                                                                              • Opcode ID: 5cb8527918d772ac1ae0efbb5a872338a0c4fd5140d61a6e8293b8928bf43b19
                                                                                                                              • Instruction ID: 9d263249d14f005a7befdbe2ec71271420f83eb7f3aabcd341a4de16a3814c01
                                                                                                                              • Opcode Fuzzy Hash: 5cb8527918d772ac1ae0efbb5a872338a0c4fd5140d61a6e8293b8928bf43b19
                                                                                                                              • Instruction Fuzzy Hash: 4A41AFB2800508ABDB04EFA1DD929FD7778EF11324F60436EB436A71E1EB746B488795
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3.LIBCMT ref: 0041C32D
                                                                                                                                • Part of subcall function 004150D3: __EH_prolog3.LIBCMT ref: 004150DA
                                                                                                                                • Part of subcall function 00401BAB: __EH_prolog3.LIBCMT ref: 00401BB2
                                                                                                                                • Part of subcall function 004414FE: __EH_prolog3.LIBCMT ref: 00441505
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: H_prolog3
                                                                                                                              • String ID: BackupFile$DecrementUsageCount$File$Filename$FontDesc$UnregisterCOM$UnregisterFont
                                                                                                                              • API String ID: 431132790-3749589439
                                                                                                                              • Opcode ID: 7539b8cbffacafb98a22847d250950b45e5a82240905a9fdc9c189d610be773a
                                                                                                                              • Instruction ID: 3f72acdb672835a07ae89cdfb03212aedbf373820b14fc6704ee29c0b555f672
                                                                                                                              • Opcode Fuzzy Hash: 7539b8cbffacafb98a22847d250950b45e5a82240905a9fdc9c189d610be773a
                                                                                                                              • Instruction Fuzzy Hash: 664195B1900108EBDB04EFA5CD92EEE7779EF50318F10452EB525672E2DB786748C798
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3.LIBCMT ref: 0045A342
                                                                                                                                • Part of subcall function 00459443: lua_getfield.LUA5.1(?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459455
                                                                                                                                • Part of subcall function 00459443: lua_pushstring.LUA5.1(?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459460
                                                                                                                                • Part of subcall function 00459443: lua_gettable.LUA5.1(?,000000FE,?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459468
                                                                                                                                • Part of subcall function 00459443: lua_remove.LUA5.1(?,000000FE,?,000000FE,?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459470
                                                                                                                                • Part of subcall function 00459443: lua_type.LUA5.1(?,000000FF,?,000000FE,?,000000FE,?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459478
                                                                                                                                • Part of subcall function 00459443: lua_pcall.LUA5.1(?,00000000,00000000,00000000), ref: 0045948B
                                                                                                                                • Part of subcall function 00459443: lua_remove.LUA5.1(?,000000FF), ref: 0045949A
                                                                                                                                • Part of subcall function 004597A0: __EH_prolog3.LIBCMT ref: 004597A7
                                                                                                                                • Part of subcall function 004597A0: lua_gettop.LUA5.1(?,00000000,00000000,00000008,004076D1,?,00000002,?), ref: 004597D3
                                                                                                                                • Part of subcall function 00459852: __EH_prolog3.LIBCMT ref: 00459859
                                                                                                                                • Part of subcall function 00459852: lua_tolstring.LUA5.1(?,?,00000000,00000000,00000000,0000000C,004082AF,?,00000002,?,00000001,?,00000002), ref: 0045988A
                                                                                                                                • Part of subcall function 00401BAB: __EH_prolog3.LIBCMT ref: 00401BB2
                                                                                                                                • Part of subcall function 00459710: __EH_prolog3.LIBCMT ref: 00459717
                                                                                                                              • GetFileAttributesA.KERNEL32(?), ref: 0045A3B2
                                                                                                                              • lua_getfield.LUA5.1(?,FFFFD8EE,dofile), ref: 0045A3CF
                                                                                                                              • lua_type.LUA5.1(?,000000FF,?,FFFFD8EE,dofile), ref: 0045A3D7
                                                                                                                              • lua_pushstring.LUA5.1(?,?), ref: 0045A3E8
                                                                                                                              • lua_pcall.LUA5.1(?,00000001,00000000,00000000,?,?), ref: 0045A3F4
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: H_prolog3$lua_getfield.lua_pcall.lua_pushstring.lua_remove.lua_type.$AttributesFilelua_gettable.lua_gettop.lua_tolstring.
                                                                                                                              • String ID: dofile
                                                                                                                              • API String ID: 1843175922-2485052799
                                                                                                                              • Opcode ID: b39950976c1a19d1b5cd1c175ad07a9c61bbffb7debacc19bc1e0ed5fb0ba619
                                                                                                                              • Instruction ID: 0a65f4c66ae19f5b5882bc3f81d4754bf9e2002989c93603c923f483c7c726e5
                                                                                                                              • Opcode Fuzzy Hash: b39950976c1a19d1b5cd1c175ad07a9c61bbffb7debacc19bc1e0ed5fb0ba619
                                                                                                                              • Instruction Fuzzy Hash: F321B631818511A6DB15A7A9DC46FEE36249F1232EF60031FF421B62D3DF7C6A1582AE
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3.LIBCMT ref: 004A231C
                                                                                                                                • Part of subcall function 00401BAB: __EH_prolog3.LIBCMT ref: 00401BB2
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: H_prolog3
                                                                                                                              • String ID: Button$Button %.2d$GroupBox$Insert your text here...$Option$Option %.2d$Your text goes here.
                                                                                                                              • API String ID: 431132790-2605563474
                                                                                                                              • Opcode ID: 8251b2babbee11e7f2369678ad3dbb68e729c6a684f0d1c8b9071e0d7146f9e3
                                                                                                                              • Instruction ID: e0603779bd5550da5164d39b48d0ed04ce2771eda240f7afc5deedcd14d07fd1
                                                                                                                              • Opcode Fuzzy Hash: 8251b2babbee11e7f2369678ad3dbb68e729c6a684f0d1c8b9071e0d7146f9e3
                                                                                                                              • Instruction Fuzzy Hash: A501C620240705AACF14AE3C8E4AB7E26A2FB73350F914117AC05662DACBFD9C00AB1D
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • luaL_openlib.LUA5.1(00000005,UninstallData,00000005,00000000), ref: 0047C0F9
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: L_openlib.
                                                                                                                              • String ID: AddItem$GetConfigurationFile$GetItem$GetItemList$RemoveItem$SetConfigurationFile$UninstallData
                                                                                                                              • API String ID: 3969157368-271183543
                                                                                                                              • Opcode ID: 62edbdbb42dab6a155e021b74246dc72a6b1ce1cc67482e36e4bd1decde3074f
                                                                                                                              • Instruction ID: 6e0edccd8660a2da1ed03675fa6f6f88dc6d9ced741e864bbbbf9b88a24124ba
                                                                                                                              • Opcode Fuzzy Hash: 62edbdbb42dab6a155e021b74246dc72a6b1ce1cc67482e36e4bd1decde3074f
                                                                                                                              • Instruction Fuzzy Hash: 4801E5B0D00208AB8B04EFA9D84A5DEBFF1FB09308F50805EE2257B240D7B45A088F98
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3_GS.LIBCMT ref: 004703B1
                                                                                                                                • Part of subcall function 00459443: lua_getfield.LUA5.1(?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459455
                                                                                                                                • Part of subcall function 00459443: lua_pushstring.LUA5.1(?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459460
                                                                                                                                • Part of subcall function 00459443: lua_gettable.LUA5.1(?,000000FE,?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459468
                                                                                                                                • Part of subcall function 00459443: lua_remove.LUA5.1(?,000000FE,?,000000FE,?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459470
                                                                                                                                • Part of subcall function 00459443: lua_type.LUA5.1(?,000000FF,?,000000FE,?,000000FE,?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459478
                                                                                                                                • Part of subcall function 00459443: lua_pcall.LUA5.1(?,00000000,00000000,00000000), ref: 0045948B
                                                                                                                                • Part of subcall function 00459443: lua_remove.LUA5.1(?,000000FF), ref: 0045949A
                                                                                                                                • Part of subcall function 004597A0: __EH_prolog3.LIBCMT ref: 004597A7
                                                                                                                                • Part of subcall function 004597A0: lua_gettop.LUA5.1(?,00000000,00000000,00000008,004076D1,?,00000002,?), ref: 004597D3
                                                                                                                                • Part of subcall function 00459852: __EH_prolog3.LIBCMT ref: 00459859
                                                                                                                                • Part of subcall function 00459852: lua_tolstring.LUA5.1(?,?,00000000,00000000,00000000,0000000C,004082AF,?,00000002,?,00000001,?,00000002), ref: 0045988A
                                                                                                                                • Part of subcall function 00401BAB: __EH_prolog3.LIBCMT ref: 00401BB2
                                                                                                                              • lua_type.LUA5.1(?,00000002), ref: 004703F7
                                                                                                                              • lua_type.LUA5.1(?,00000002), ref: 00470406
                                                                                                                              • lua_type.LUA5.1(?,00000003), ref: 0047042C
                                                                                                                              • lua_type.LUA5.1(?,00000003), ref: 0047043A
                                                                                                                              • Sleep.KERNEL32(000003E8,0000003B,00000003,?,?,?,?,?,?,?,?,?,?,?,?,00000084), ref: 004705BF
                                                                                                                                • Part of subcall function 004019B2: _strlen.LIBCMT ref: 004019C2
                                                                                                                                • Part of subcall function 00446890: __EH_prolog3.LIBCMT ref: 00446897
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: lua_type.$H_prolog3$lua_remove.$H_prolog3_Sleep_strlenlua_getfield.lua_gettable.lua_gettop.lua_pcall.lua_pushstring.lua_tolstring.
                                                                                                                              • String ID: M
                                                                                                                              • API String ID: 3614587214-2059362058
                                                                                                                              • Opcode ID: be471aeb53e839bf58b28c02aaabb37e928137aed570015a3240e1497b296c42
                                                                                                                              • Instruction ID: 3728695d9d4962ceb0212351466967377c2e6ed9461044f03b86475cd974f2c3
                                                                                                                              • Opcode Fuzzy Hash: be471aeb53e839bf58b28c02aaabb37e928137aed570015a3240e1497b296c42
                                                                                                                              • Instruction Fuzzy Hash: C581D771801218EEDF14EBB5C842BEEB778AF11318F14415FF419B62C2DB786A48CB69
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3.LIBCMT ref: 004981F1
                                                                                                                                • Part of subcall function 00401BAB: __EH_prolog3.LIBCMT ref: 00401BB2
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: H_prolog3
                                                                                                                              • String ID: Cols$DefaultSelection$Distribute$NumRadioButtons$Radio%d$Variable
                                                                                                                              • API String ID: 431132790-4095165351
                                                                                                                              • Opcode ID: c2b6eddaed5b3fd182b27a59a6a3f0fc59147641230c457f8cfdbaeaee5fcdf1
                                                                                                                              • Instruction ID: 85caaae517219542ab53a5fe66aa14c2fa75bc984cc2780cd67df8686c3d7064
                                                                                                                              • Opcode Fuzzy Hash: c2b6eddaed5b3fd182b27a59a6a3f0fc59147641230c457f8cfdbaeaee5fcdf1
                                                                                                                              • Instruction Fuzzy Hash: 0F615FB09007059FCB28EF69C4915AEBBF5BF09704700866FF45A97391DB38A984CF99
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: _memset$H_prolog3_Version__cftof_malloc
                                                                                                                              • String ID: X
                                                                                                                              • API String ID: 3881372888-3081909835
                                                                                                                              • Opcode ID: 5c1f342bd38fab7305d6dd29c7af67285cbc6aa16d3a4a553cd85e6c80ce766c
                                                                                                                              • Instruction ID: 3dddf3ba3365c053c1b5bd02feaf2b7d22c48abfa59a57b36f1d42efd80d5f59
                                                                                                                              • Opcode Fuzzy Hash: 5c1f342bd38fab7305d6dd29c7af67285cbc6aa16d3a4a553cd85e6c80ce766c
                                                                                                                              • Instruction Fuzzy Hash: 058156B4A007059FDB60DF64C980F9ABBE5BF49304F0048AEE69E97342DB74A941CF16
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3.LIBCMT ref: 0045A0AB
                                                                                                                                • Part of subcall function 00459443: lua_getfield.LUA5.1(?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459455
                                                                                                                                • Part of subcall function 00459443: lua_pushstring.LUA5.1(?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459460
                                                                                                                                • Part of subcall function 00459443: lua_gettable.LUA5.1(?,000000FE,?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459468
                                                                                                                                • Part of subcall function 00459443: lua_remove.LUA5.1(?,000000FE,?,000000FE,?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459470
                                                                                                                                • Part of subcall function 00459443: lua_type.LUA5.1(?,000000FF,?,000000FE,?,000000FE,?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459478
                                                                                                                                • Part of subcall function 00459443: lua_pcall.LUA5.1(?,00000000,00000000,00000000), ref: 0045948B
                                                                                                                                • Part of subcall function 00459443: lua_remove.LUA5.1(?,000000FF), ref: 0045949A
                                                                                                                                • Part of subcall function 004597A0: __EH_prolog3.LIBCMT ref: 004597A7
                                                                                                                                • Part of subcall function 004597A0: lua_gettop.LUA5.1(?,00000000,00000000,00000008,004076D1,?,00000002,?), ref: 004597D3
                                                                                                                              • timeGetTime.WINMM ref: 0045A0D9
                                                                                                                              • PeekMessageA.USER32(?,00000000,00000000,00000000,00000001), ref: 0045A0FB
                                                                                                                              • TranslateMessage.USER32(?), ref: 0045A225
                                                                                                                              • DispatchMessageA.USER32(?), ref: 0045A22F
                                                                                                                              • timeGetTime.WINMM ref: 0045A246
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Message$H_prolog3Timelua_remove.time$DispatchPeekTranslatelua_getfield.lua_gettable.lua_gettop.lua_pcall.lua_pushstring.lua_type.
                                                                                                                              • String ID: MSG: %d
                                                                                                                              • API String ID: 1650870568-2058940224
                                                                                                                              • Opcode ID: 8377b9616bc8ecf7fb28a6b99add2d4c68e117aa9bb805eacfc2246317fdf117
                                                                                                                              • Instruction ID: 5e28e8bea970431b4f222c984526150a1f58ec6e66eb35009a1e11399dbb2ab5
                                                                                                                              • Opcode Fuzzy Hash: 8377b9616bc8ecf7fb28a6b99add2d4c68e117aa9bb805eacfc2246317fdf117
                                                                                                                              • Instruction Fuzzy Hash: B841A93090530A96DF265B54C88A7AF3E74EB46301F1C4767F810E27A2CA3E8D68C64B
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              Strings
                                                                                                                              • IDS_CTRL_BUTTON_%.2d, xrefs: 004923EB
                                                                                                                              • IDS_CTRL_STATICTEXT_LABEL_%.2d, xrefs: 004923B0
                                                                                                                              • %%EditVar%.2d%%, xrefs: 00492445
                                                                                                                              • IDS_CTRL_EDIT_MASK_PLACE_HOLDER_%.2d, xrefs: 00492427
                                                                                                                              • IDS_CTRL_EDIT_MASK_%.2d, xrefs: 00492409
                                                                                                                              • IDS_CTRL_EDIT_%.2d, xrefs: 004923CE
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: H_prolog3
                                                                                                                              • String ID: %%EditVar%.2d%%$IDS_CTRL_BUTTON_%.2d$IDS_CTRL_EDIT_%.2d$IDS_CTRL_EDIT_MASK_%.2d$IDS_CTRL_EDIT_MASK_PLACE_HOLDER_%.2d$IDS_CTRL_STATICTEXT_LABEL_%.2d
                                                                                                                              • API String ID: 431132790-342798587
                                                                                                                              • Opcode ID: ed74339dc557093fbc1c58841f77c1b7b47cad2cb26f3884eff4e7165c7ef69b
                                                                                                                              • Instruction ID: b210f4999fd141844df9ad3d887634f0ebef1f13d69b89acee0fc50b7c318d34
                                                                                                                              • Opcode Fuzzy Hash: ed74339dc557093fbc1c58841f77c1b7b47cad2cb26f3884eff4e7165c7ef69b
                                                                                                                              • Instruction Fuzzy Hash: BA2125F2801119AAC710EBB1DD56DEF73BCBF54704B44492EB912F20D1EA746A04CA68
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3_GS.LIBCMT ref: 00424244
                                                                                                                              • _memset.LIBCMT ref: 00424285
                                                                                                                              • lstrlen.KERNEL32(?,?,00000104), ref: 0042429A
                                                                                                                              • MultiByteToWideChar.KERNEL32(00000000,00000000,?,00000000), ref: 004242A4
                                                                                                                              • LoadTypeLib.OLEAUT32(?,?), ref: 004242B8
                                                                                                                              • RegisterTypeLib.OLEAUT32(?,?,00000000), ref: 004242E1
                                                                                                                                • Part of subcall function 00423B3A: FormatMessageA.KERNEL32(00001300,00000000,?,00000400,?,00000000,00000000), ref: 00423B5D
                                                                                                                                • Part of subcall function 00423B3A: lstrlen.KERNEL32(00000000), ref: 00423B6A
                                                                                                                                • Part of subcall function 00423A80: LocalFree.KERNEL32(?), ref: 00423A9E
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Typelstrlen$ByteCharFormatFreeH_prolog3_LoadLocalMessageMultiRegisterWide_memset
                                                                                                                              • String ID: Error 0x%08x: %s
                                                                                                                              • API String ID: 3982301635-3892005284
                                                                                                                              • Opcode ID: 44c337775908e7dc423fff0d56c7b922ef8cffcc36339a877f08d69d126a9958
                                                                                                                              • Instruction ID: b61ab12b42b790a9f86b86eaf4957fe074c00d48a3ddd94d2c91edb3d763ca65
                                                                                                                              • Opcode Fuzzy Hash: 44c337775908e7dc423fff0d56c7b922ef8cffcc36339a877f08d69d126a9958
                                                                                                                              • Instruction Fuzzy Hash: 90313AB1941229ABCB209F90EC8DADEBBB8EF18304F5405EAE409A2251D7745E84CF54
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • IsWindow.USER32(?), ref: 004A6205
                                                                                                                              • SendMessageA.USER32(?,00000184,00000000,00000000), ref: 004A623B
                                                                                                                              • SendMessageA.USER32(?,00000181,00000000,00000000), ref: 004A6294
                                                                                                                              • SendMessageA.USER32(?,0000019A,00000000,?), ref: 004A62C9
                                                                                                                              • SendMessageA.USER32(?,00000186,00000000,00000000), ref: 004A62E3
                                                                                                                              • SendMessageA.USER32(?,00000181,0045F337,00000000), ref: 004A6328
                                                                                                                              • SendMessageA.USER32(?,0000019A,0045F337,?), ref: 004A635D
                                                                                                                              • SendMessageA.USER32(?,00000186,0045F337,00000000), ref: 004A6387
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: MessageSend$Window
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2326795674-0
                                                                                                                              • Opcode ID: 274a9ee84c72baccb27ac6c9c238e4b32c94d44941ec9e085fade49059733933
                                                                                                                              • Instruction ID: b0fe18b823ab303c5591bd89f0bc0afbe9f98c28baf84205656f86f8c2cd5308
                                                                                                                              • Opcode Fuzzy Hash: 274a9ee84c72baccb27ac6c9c238e4b32c94d44941ec9e085fade49059733933
                                                                                                                              • Instruction Fuzzy Hash: 9E519076500604EFCF11DF94C880DAABBB5FF29300B1984AEEA468B661C735ED42DF54
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: _free$AtomDeleteGlobal$H_prolog3_catch_
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1844215989-0
                                                                                                                              • Opcode ID: 3b2f031b4351e73a8d5f33d45e904f7a1f5ab55102efb6eff2c15b7db513f175
                                                                                                                              • Instruction ID: cb549522318e155badbb5dfcc42aad4166856f29494f6d212789417360852530
                                                                                                                              • Opcode Fuzzy Hash: 3b2f031b4351e73a8d5f33d45e904f7a1f5ab55102efb6eff2c15b7db513f175
                                                                                                                              • Instruction Fuzzy Hash: 75319134601745CFCB64EFA4C899F69BBE1BF00708F50846EE5868B7A2C774AC40CB59
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: DeleteObject$CursorDestroy_memset
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2159749563-0
                                                                                                                              • Opcode ID: 1bb1de66b6d37195813c383603afc1c77882aafae92278e93ef9fd055431e131
                                                                                                                              • Instruction ID: 4455f773275f34f58b88064a1529c11f0887643089591b20b5fafbf9d45d875a
                                                                                                                              • Opcode Fuzzy Hash: 1bb1de66b6d37195813c383603afc1c77882aafae92278e93ef9fd055431e131
                                                                                                                              • Instruction Fuzzy Hash: 51012571B1170557E730AE799C88F5BB3DC9F50B40F05441EBA48E7251DF79F8008AA8
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3.LIBCMT ref: 0049600F
                                                                                                                                • Part of subcall function 00401BAB: __EH_prolog3.LIBCMT ref: 00401BB2
                                                                                                                                • Part of subcall function 0048BA06: __EH_prolog3.LIBCMT ref: 0048BA0D
                                                                                                                                • Part of subcall function 004014A6: _memcpy_s.LIBCMT ref: 004014F6
                                                                                                                                • Part of subcall function 0048B96F: __EH_prolog3.LIBCMT ref: 0048B976
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: H_prolog3$_memcpy_s
                                                                                                                              • String ID: %s > %s$On Back$On Cancel$On Help$On Next
                                                                                                                              • API String ID: 1663610674-3527549260
                                                                                                                              • Opcode ID: ba143049ff5af49460881d440a0271e0fc8bc2a27808e443e547b7db3bc7ab0d
                                                                                                                              • Instruction ID: 47a24a1f48d4ca565934e98a27982a5d4551e5fca717ae475fae92cff2397d4a
                                                                                                                              • Opcode Fuzzy Hash: ba143049ff5af49460881d440a0271e0fc8bc2a27808e443e547b7db3bc7ab0d
                                                                                                                              • Instruction Fuzzy Hash: 71A13170D00205DFCF05EFA9C946AAEBBF5AF45314F15815EF015B7292CB389A01CBA9
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3.LIBCMT ref: 004201D9
                                                                                                                              • GetFileAttributesA.KERNEL32(00000010,00000050), ref: 00420210
                                                                                                                              • _strlen.LIBCMT ref: 0042028D
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: AttributesFileH_prolog3_strlen
                                                                                                                              • String ID: <?xml version="1.0" encoding="iso-8859-1"?>$SUF70UninstallData
                                                                                                                              • API String ID: 1171970428-2376748235
                                                                                                                              • Opcode ID: b8d63bfc34991b982de0a0c44c81630ce97c7cfdd553662d83f1e975649b7fff
                                                                                                                              • Instruction ID: d2ce1658b384c1ef4d0bb94c9eb3cb7675d1d685cfd0ac3030ce9c46e2f8cf0a
                                                                                                                              • Opcode Fuzzy Hash: b8d63bfc34991b982de0a0c44c81630ce97c7cfdd553662d83f1e975649b7fff
                                                                                                                              • Instruction Fuzzy Hash: 19817E70D00215DFCF04EF99D982AAEBBB8AF15318F60415FF511BB292CB785A05CBA5
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • GetWindowRect.USER32(?,?), ref: 004020D2
                                                                                                                              • SetWindowLongA.USER32(?,000000F4,00000000), ref: 00402103
                                                                                                                              • SendMessageA.USER32(?,00000030,?,00000001), ref: 0040214D
                                                                                                                              • GetWindowRect.USER32(?,?), ref: 004021BA
                                                                                                                              • GetWindowRect.USER32(?,?), ref: 004021D2
                                                                                                                              • GetWindowRect.USER32(?,?), ref: 00402229
                                                                                                                              • SendMessageA.USER32(?,0000014D,000000FF,?), ref: 004022BA
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Window$Rect$MessageSend$Long
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 697563133-0
                                                                                                                              • Opcode ID: 08c74334025398f98fc756bc4da5b4ca972b68ec10d6d31942000fa0231e5e7a
                                                                                                                              • Instruction ID: 0120dead2877fc41f7accc9b6d902dd8213874ad2ae073c59d5e88aabdc86e6d
                                                                                                                              • Opcode Fuzzy Hash: 08c74334025398f98fc756bc4da5b4ca972b68ec10d6d31942000fa0231e5e7a
                                                                                                                              • Instruction Fuzzy Hash: 69514E71900209AFDF11DFA5CD84EEEBBBAEF89304F14017EE905BB291CA785900CB65
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3_GS.LIBCMT ref: 00410109
                                                                                                                                • Part of subcall function 004B7D9A: __EH_prolog3.LIBCMT ref: 004B7DA1
                                                                                                                                • Part of subcall function 004B7D9A: BeginPaint.USER32(?,?,00000004,0041011F,?,00000084), ref: 004B7DCD
                                                                                                                              • GetClientRect.USER32(?,?), ref: 00410174
                                                                                                                              • CreatePen.GDI32(00000000,00000001,00776F70), ref: 0041018A
                                                                                                                              • CreateSolidBrush.GDI32(00776F70), ref: 0041019F
                                                                                                                              • CreatePen.GDI32(00000000,00000001,3FE00000), ref: 004101B9
                                                                                                                              • CreateSolidBrush.GDI32(3FE00000), ref: 004101CE
                                                                                                                                • Part of subcall function 004025A1: __EH_prolog3_catch_GS.LIBCMT ref: 004025AB
                                                                                                                                • Part of subcall function 004B7DEE: __EH_prolog3.LIBCMT ref: 004B7DF5
                                                                                                                                • Part of subcall function 004B7DEE: EndPaint.USER32(?,?,00000004,0041030E), ref: 004B7E10
                                                                                                                              • Rectangle.GDI32(?,?,?,?,?), ref: 00410212
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Create$BrushH_prolog3PaintSolid$BeginClientH_prolog3_H_prolog3_catch_RectRectangle
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1340467278-0
                                                                                                                              • Opcode ID: 2f970d49804d0f2d9b82e4f76802c049c79622c6e07c8134b58e82e836740fcd
                                                                                                                              • Instruction ID: 9240ddd567951efe90ab1f9f67ca9fa23bed348a00c53c9715a8afbc30e7a201
                                                                                                                              • Opcode Fuzzy Hash: 2f970d49804d0f2d9b82e4f76802c049c79622c6e07c8134b58e82e836740fcd
                                                                                                                              • Instruction Fuzzy Hash: DA513971C00609EFCF25DFA1C985AEEBB79BF08304F10416EE546A3152DB796A84CF64
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3_GS.LIBCMT ref: 00474268
                                                                                                                                • Part of subcall function 004B3C8A: _malloc.LIBCMT ref: 004B3CA8
                                                                                                                              • GetSystemMetrics.USER32(00000000), ref: 004742EB
                                                                                                                              • GetSystemMetrics.USER32(00000001), ref: 004742F1
                                                                                                                              • IsWindow.USER32(?), ref: 00474307
                                                                                                                              • GetWindowRect.USER32(?,?), ref: 0047431D
                                                                                                                              • IsWindow.USER32(?), ref: 004743D0
                                                                                                                              • GetWindowRect.USER32(?,?), ref: 004743F8
                                                                                                                                • Part of subcall function 004867EC: __EH_prolog3.LIBCMT ref: 004867F3
                                                                                                                                • Part of subcall function 004B890D: MoveWindow.USER32(?,?,?,?,?,?), ref: 004B892A
                                                                                                                                • Part of subcall function 00486A47: GetWindowRect.USER32(?,?), ref: 00486AF0
                                                                                                                                • Part of subcall function 00486A47: GetWindowRect.USER32(?,?), ref: 00486AFC
                                                                                                                                • Part of subcall function 00486A47: GetWindowRect.USER32(?,?), ref: 00486B60
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Window$Rect$MetricsSystem$H_prolog3H_prolog3_Move_malloc
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2691773604-0
                                                                                                                              • Opcode ID: 3ea4f64a5ff61e3f6450aa7714be0298217594152a65b21ce1af16fc8c65d8d0
                                                                                                                              • Instruction ID: b289f60b02ab36f1928b2c7e43761c1ff051663f21ed5bb26d7733e51c099dae
                                                                                                                              • Opcode Fuzzy Hash: 3ea4f64a5ff61e3f6450aa7714be0298217594152a65b21ce1af16fc8c65d8d0
                                                                                                                              • Instruction Fuzzy Hash: FD515275A001168FCB04DFB9CE49AAD7BF9FF48314B05816AF409E7262CB78A900CB55
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: H_prolog3
                                                                                                                              • String ID: SessionVars$UninstallFiles$UninstallFolders$UninstallShortcuts$UninstallSupportFiles
                                                                                                                              • API String ID: 431132790-292530861
                                                                                                                              • Opcode ID: d76fd0b77baf14a35d53ac08aaf1fa682d20ec9077a28fb0a54e9fef29abb02f
                                                                                                                              • Instruction ID: 6d32717a054c24e4ef4673ecc6a00d520509ccbcb52cac7a29e747435e1278c8
                                                                                                                              • Opcode Fuzzy Hash: d76fd0b77baf14a35d53ac08aaf1fa682d20ec9077a28fb0a54e9fef29abb02f
                                                                                                                              • Instruction Fuzzy Hash: C151C630A00216DFCB14EFB6DE52ABE7764BF50314F80412FA456B76D2DBB89A04CB59
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • SendMessageA.USER32(?,0000019F,00000000,00000000), ref: 004D24DF
                                                                                                                              • GetParent.USER32(?), ref: 004D24E6
                                                                                                                                • Part of subcall function 004B87F6: GetWindowLongA.USER32(?,000000F0), ref: 004B8801
                                                                                                                              • SendMessageA.USER32(?,00000187,00000000,00000000), ref: 004D2539
                                                                                                                              • SendMessageA.USER32(?,00000111,?,00000020), ref: 004D2591
                                                                                                                              • SendMessageA.USER32(?,00000185,00000000,00000000), ref: 004D25AA
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: MessageSend$LongParentWindow
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 779260966-3916222277
                                                                                                                              • Opcode ID: 481990ea00b59ab6e7a87d96e3789037ce12d78297dd64b0d7abc94371ce46d7
                                                                                                                              • Instruction ID: b4df82db4cceea64747491b60be2f090e90925a56d3d478974975c23d41f468c
                                                                                                                              • Opcode Fuzzy Hash: 481990ea00b59ab6e7a87d96e3789037ce12d78297dd64b0d7abc94371ce46d7
                                                                                                                              • Instruction Fuzzy Hash: EF41D170600314BBDB256B368DA6EAF3AA9FF44744F10441FF546D63A0DA78ED408BA8
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3.LIBCMT ref: 0048458B
                                                                                                                                • Part of subcall function 00401BAB: __EH_prolog3.LIBCMT ref: 00401BB2
                                                                                                                              Strings
                                                                                                                              • Source ends with a slash, xrefs: 00484623
                                                                                                                              • Source contains invalid character, xrefs: 004846EE
                                                                                                                              • Source was less than 4 characters, xrefs: 004845DE
                                                                                                                              • Source did not have drive specifier, xrefs: 0048467F
                                                                                                                              • Source was empty, xrefs: 004845BB
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: H_prolog3
                                                                                                                              • String ID: Source contains invalid character$Source did not have drive specifier$Source ends with a slash$Source was empty$Source was less than 4 characters
                                                                                                                              • API String ID: 431132790-1937954483
                                                                                                                              • Opcode ID: aa81d45f7b769ec40afb4cd3830f932018c7e4189e5f5c4d1cfffda82d519daf
                                                                                                                              • Instruction ID: 0ec57f67d38fa25329bf7ceb843e8e42149d94793dc069b18d3ac5c1932bd0eb
                                                                                                                              • Opcode Fuzzy Hash: aa81d45f7b769ec40afb4cd3830f932018c7e4189e5f5c4d1cfffda82d519daf
                                                                                                                              • Instruction Fuzzy Hash: 4B41D770A01206ABCB04FB64C996A7EB7B4FF51318F10462EF121B72D1DB786E00C79A
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3.LIBCMT ref: 0042A0D9
                                                                                                                                • Part of subcall function 00401BAB: __EH_prolog3.LIBCMT ref: 00401BB2
                                                                                                                                • Part of subcall function 0040C578: lua_getfield.LUA5.1(0000C259,FFFFD8EE,?,80000000,?,?,00403F08,?), ref: 0040C58C
                                                                                                                                • Part of subcall function 0040C578: lua_isnumber.LUA5.1(0000C259,000000FF,0000C259,FFFFD8EE,?,80000000,?,?,00403F08,?), ref: 0040C596
                                                                                                                                • Part of subcall function 0040C578: lua_tonumber.LUA5.1(0000C259,000000FF), ref: 0040C5A7
                                                                                                                                • Part of subcall function 0040C578: lua_remove.LUA5.1(0000C259,000000FF), ref: 0040C5BA
                                                                                                                              • SetFileAttributesA.KERNEL32(00000010,00000080,?,00000020,0042D4B5,00000000,?,00000000,00000000,?,?,00000004,00000000,00000000,00000000,00000000), ref: 0042A150
                                                                                                                              • DeleteFileA.KERNEL32(00000010,?,00000020,0042D4B5,00000000,?,00000000,00000000,?,?,00000004,00000000,00000000,00000000,00000000), ref: 0042A157
                                                                                                                                • Part of subcall function 004B4C5C: __CxxThrowException@8.LIBCMT ref: 004B4C72
                                                                                                                                • Part of subcall function 004B4C5C: __EH_prolog3.LIBCMT ref: 004B4C7F
                                                                                                                              Strings
                                                                                                                              • Remove shortcut: , xrefs: 0042A163
                                                                                                                              • UNINSTALL_STAGE_REMOVING_SHORTCUTS, xrefs: 0042A0F4
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: H_prolog3$File$AttributesDeleteException@8Throwlua_getfield.lua_isnumber.lua_remove.lua_tonumber.
                                                                                                                              • String ID: Remove shortcut: $UNINSTALL_STAGE_REMOVING_SHORTCUTS
                                                                                                                              • API String ID: 676444499-2030364576
                                                                                                                              • Opcode ID: 2c96ed7e59a8f75f11db71ae13eeef63634ca29e69d73cebd492881230dfbde1
                                                                                                                              • Instruction ID: a1811789827066c816a6d5269dffc9e828bb3a3098a0a3f492b5cf1cc4e27eab
                                                                                                                              • Opcode Fuzzy Hash: 2c96ed7e59a8f75f11db71ae13eeef63634ca29e69d73cebd492881230dfbde1
                                                                                                                              • Instruction Fuzzy Hash: 4A416171D002099FCB04EFA9DC85AAE7BB9FF48324F54416EF411B72A2CB385911CB69
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3.LIBCMT ref: 0046C468
                                                                                                                                • Part of subcall function 00459443: lua_getfield.LUA5.1(?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459455
                                                                                                                                • Part of subcall function 00459443: lua_pushstring.LUA5.1(?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459460
                                                                                                                                • Part of subcall function 00459443: lua_gettable.LUA5.1(?,000000FE,?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459468
                                                                                                                                • Part of subcall function 00459443: lua_remove.LUA5.1(?,000000FE,?,000000FE,?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459470
                                                                                                                                • Part of subcall function 00459443: lua_type.LUA5.1(?,000000FF,?,000000FE,?,000000FE,?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459478
                                                                                                                                • Part of subcall function 00459443: lua_pcall.LUA5.1(?,00000000,00000000,00000000), ref: 0045948B
                                                                                                                                • Part of subcall function 00459443: lua_remove.LUA5.1(?,000000FF), ref: 0045949A
                                                                                                                                • Part of subcall function 004597A0: __EH_prolog3.LIBCMT ref: 004597A7
                                                                                                                                • Part of subcall function 004597A0: lua_gettop.LUA5.1(?,00000000,00000000,00000008,004076D1,?,00000002,?), ref: 004597D3
                                                                                                                                • Part of subcall function 00459852: __EH_prolog3.LIBCMT ref: 00459859
                                                                                                                                • Part of subcall function 00459852: lua_tolstring.LUA5.1(?,?,00000000,00000000,00000000,0000000C,004082AF,?,00000002,?,00000001,?,00000002), ref: 0045988A
                                                                                                                                • Part of subcall function 00401BAB: __EH_prolog3.LIBCMT ref: 00401BB2
                                                                                                                              • lua_type.LUA5.1(?,00000004), ref: 0046C4D2
                                                                                                                              • lua_type.LUA5.1(?,00000004), ref: 0046C4E1
                                                                                                                                • Part of subcall function 004019B2: _strlen.LIBCMT ref: 004019C2
                                                                                                                              • GetProcAddress.KERNEL32(00000000,MsiApplyPatchA), ref: 0046C50E
                                                                                                                              • lua_pushboolean.LUA5.1(?,00000000,?,00001068), ref: 0046C54B
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: H_prolog3$lua_type.$lua_remove.$AddressProc_strlenlua_getfield.lua_gettable.lua_gettop.lua_pcall.lua_pushboolean.lua_pushstring.lua_tolstring.
                                                                                                                              • String ID: MsiApplyPatchA
                                                                                                                              • API String ID: 3635814031-3494550721
                                                                                                                              • Opcode ID: be433b341d57405f4bce7879237927ec9266325ecbe3f55dcb0e7f705b9d498a
                                                                                                                              • Instruction ID: 9f499f818e56ab2b3da4ab56a9930921714a315f96c1f37b0d1efb423f383925
                                                                                                                              • Opcode Fuzzy Hash: be433b341d57405f4bce7879237927ec9266325ecbe3f55dcb0e7f705b9d498a
                                                                                                                              • Instruction Fuzzy Hash: 8621F432900611AAEB14B7B58C53FBF32689F42329F10052FF521B61C3FE7CAA05816E
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                                • Part of subcall function 004019B2: _strlen.LIBCMT ref: 004019C2
                                                                                                                              • _memset.LIBCMT ref: 0044A110
                                                                                                                              • lstrcpyn.KERNEL32(00000000,00000000,00000104,00000004,00000000,00000000,00000000,00000000,?,00000000,00000000,?,00000000,00000000,00000000), ref: 0044A11D
                                                                                                                              • __mbsinc.LIBCMT ref: 0044A143
                                                                                                                              • __mbsinc.LIBCMT ref: 0044A162
                                                                                                                              • __mbsinc.LIBCMT ref: 0044A196
                                                                                                                              • __mbsinc.LIBCMT ref: 0044A1A9
                                                                                                                              • __mbsinc.LIBCMT ref: 0044A1C0
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: __mbsinc$_memset_strlenlstrcpyn
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1884050351-0
                                                                                                                              • Opcode ID: bacd93511e44d4c105607c602db92835d72c969baff7d110de9fc2ade29ac56b
                                                                                                                              • Instruction ID: 9d8ff5f63f7a13c67aff95a623033707d9f142286c7986f40109651ee299498f
                                                                                                                              • Opcode Fuzzy Hash: bacd93511e44d4c105607c602db92835d72c969baff7d110de9fc2ade29ac56b
                                                                                                                              • Instruction Fuzzy Hash: 1921B4526886C42FFB2A26649839BF73F9A4B43350F5C50A7E2854B3A3E41C4CB4935B
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3_GS.LIBCMT ref: 0044C325
                                                                                                                              • wsprintfA.USER32 ref: 0044C393
                                                                                                                              • _strlen.LIBCMT ref: 0044C399
                                                                                                                              • wsprintfA.USER32 ref: 0044C3C2
                                                                                                                              • _strlen.LIBCMT ref: 0044C3C8
                                                                                                                                • Part of subcall function 0040181F: _memmove_s.LIBCMT ref: 00401866
                                                                                                                                • Part of subcall function 00405B76: __EH_prolog3.LIBCMT ref: 00405B7D
                                                                                                                                • Part of subcall function 00405B1F: __EH_prolog3.LIBCMT ref: 00405B26
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: H_prolog3_strlenwsprintf$H_prolog3__memmove_s
                                                                                                                              • String ID: %lu
                                                                                                                              • API String ID: 3513440924-685833217
                                                                                                                              • Opcode ID: 913fceb6de5976f9ac2ea5b7b4929e5410d8277d11af5c7af936a03c416d1eba
                                                                                                                              • Instruction ID: 81bd72addf644ded3dc7e7d748295b5c4a7a0cbe4fca25263a82ee9719c752f3
                                                                                                                              • Opcode Fuzzy Hash: 913fceb6de5976f9ac2ea5b7b4929e5410d8277d11af5c7af936a03c416d1eba
                                                                                                                              • Instruction Fuzzy Hash: 0C3110B2D0010CABCB05EBE4DC51AEDB77DAF58318F54416AF512F7292DA34AA04CB69
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • CreateSolidBrush.GDI32(?), ref: 004AC0BA
                                                                                                                              • GetObjectA.GDI32(?,0000000C,?), ref: 004AC0D4
                                                                                                                              • GetSysColor.USER32(0000000F), ref: 004AC0F0
                                                                                                                              • GetSysColor.USER32(0000000F), ref: 004AC10A
                                                                                                                              • CreateSolidBrush.GDI32(00000000), ref: 004AC10D
                                                                                                                              • GetSysColor.USER32(0000000F), ref: 004AC125
                                                                                                                              • CreateSolidBrush.GDI32(?), ref: 004AC158
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: BrushColorCreateSolid$Object
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2949401836-0
                                                                                                                              • Opcode ID: c271f124851e0041232e2696dac5eba6e0f045dfed74334c77f08dcd11032c93
                                                                                                                              • Instruction ID: fe9d0160852a57a7580b55063f9972611d9888a0d25ad92f03fd2fe067043f6f
                                                                                                                              • Opcode Fuzzy Hash: c271f124851e0041232e2696dac5eba6e0f045dfed74334c77f08dcd11032c93
                                                                                                                              • Instruction Fuzzy Hash: FB319C31B04615EFCB64EF64C885BBEB7A6BF49700F00001AE50697352CB38AD01CBA9
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3.LIBCMT ref: 00498428
                                                                                                                                • Part of subcall function 00496368: __EH_prolog3.LIBCMT ref: 0049636F
                                                                                                                                • Part of subcall function 00401BAB: __EH_prolog3.LIBCMT ref: 00401BB2
                                                                                                                                • Part of subcall function 0048CD71: __EH_prolog3.LIBCMT ref: 0048CD78
                                                                                                                                • Part of subcall function 004014A6: _memcpy_s.LIBCMT ref: 004014F6
                                                                                                                              Strings
                                                                                                                              • IDS_CTRL_RADIO_BUTTON_%.2d, xrefs: 004984C7
                                                                                                                              • Please select one of the following options:, xrefs: 00498440
                                                                                                                              • IDS_CTRL_STATICTEXT_BOTTOMINSTRUCTIONS, xrefs: 00498485
                                                                                                                              • Option %.2d, xrefs: 004984DA
                                                                                                                              • IDS_CTRL_STATICTEXT_TOPINSTRUCTIONS, xrefs: 00498454
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: H_prolog3$_memcpy_s
                                                                                                                              • String ID: IDS_CTRL_RADIO_BUTTON_%.2d$IDS_CTRL_STATICTEXT_BOTTOMINSTRUCTIONS$IDS_CTRL_STATICTEXT_TOPINSTRUCTIONS$Option %.2d$Please select one of the following options:
                                                                                                                              • API String ID: 1663610674-4264039920
                                                                                                                              • Opcode ID: e65418ccec596460c4d17e3f410aff2345f219120555595c8fe5c0ee5dd8a50d
                                                                                                                              • Instruction ID: 84d089c6dd6a3c0e98640f33581de87d6a8cece259c730cbec285c86a885420f
                                                                                                                              • Opcode Fuzzy Hash: e65418ccec596460c4d17e3f410aff2345f219120555595c8fe5c0ee5dd8a50d
                                                                                                                              • Instruction Fuzzy Hash: 2A316371D00209AFCF05FFA9C953AAE7A75AF55324F51421EF015772D1CB381B018BAA
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3_GS.LIBCMT ref: 004064AD
                                                                                                                              • lua_getstack.LUA5.1(?,00000000,?,00000000), ref: 004064E3
                                                                                                                              • lua_getinfo.LUA5.1(?,Snl,?), ref: 00406502
                                                                                                                                • Part of subcall function 00401BAB: __EH_prolog3.LIBCMT ref: 00401BB2
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: H_prolog3H_prolog3_lua_getinfo.lua_getstack.
                                                                                                                              • String ID: %s, Line %d: %s$Snl$Unknown
                                                                                                                              • API String ID: 1261931991-796661963
                                                                                                                              • Opcode ID: 4d972366b980b5e3365b2f746acb6eedebbcfecf8baeb04511ca239b585e59bb
                                                                                                                              • Instruction ID: 9c5c313a7c297e394b047f91307065fb3f6790cbdf70ba25fe7b6bdb75bcd3db
                                                                                                                              • Opcode Fuzzy Hash: 4d972366b980b5e3365b2f746acb6eedebbcfecf8baeb04511ca239b585e59bb
                                                                                                                              • Instruction Fuzzy Hash: C6318F31900104ABDB28EBB9CC51BEDBB78AF14318F10426EF525B71D2DB786A14CF69
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: H_prolog3
                                                                                                                              • String ID: Error%s (%d)$Notice%s$Skipped%s$Success%s$Warning%s (%d)
                                                                                                                              • API String ID: 431132790-4104247451
                                                                                                                              • Opcode ID: af30dd3758adcbb9be01334b73c58f5e292d62a27d0c20df3ce2a59319d7730c
                                                                                                                              • Instruction ID: 2cafa5c473a8aadb3dc73f105463b86ae68b496e8c72180bf6514116c776b25e
                                                                                                                              • Opcode Fuzzy Hash: af30dd3758adcbb9be01334b73c58f5e292d62a27d0c20df3ce2a59319d7730c
                                                                                                                              • Instruction Fuzzy Hash: ED11C17248011EBBCF19DFA0CD01DEE7B76BB08344F44441BB940A2190C6799930DB9A
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3.LIBCMT ref: 0049E520
                                                                                                                              • GetSysColor.USER32(00000014), ref: 0049E55D
                                                                                                                              • GetSysColor.USER32(00000010), ref: 0049E567
                                                                                                                              • GetSysColor.USER32(00000015), ref: 0049E571
                                                                                                                              • GetSysColor.USER32(00000016), ref: 0049E57B
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Color$H_prolog3
                                                                                                                              • String ID: BUTTON
                                                                                                                              • API String ID: 131102112-3405671355
                                                                                                                              • Opcode ID: 2fd38fa7de3b1bffc8d6d00bf6698deb6861f123c63f09cfd21e505b547a269d
                                                                                                                              • Instruction ID: 6f19ee3100a2f8436581469bc571417320edf205dbff0f299390447a8fefb4ee
                                                                                                                              • Opcode Fuzzy Hash: 2fd38fa7de3b1bffc8d6d00bf6698deb6861f123c63f09cfd21e505b547a269d
                                                                                                                              • Instruction Fuzzy Hash: 7EF05470941B069BD725BF718D1AB9FBAE1AF84700F11082DE1955B1C1DBF46601CF45
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • lstrlen.KERNEL32(?,00000000), ref: 0045460A
                                                                                                                              • GetLastError.KERNEL32(0000002B,?,00000001), ref: 0045461F
                                                                                                                              • lstrlen.KERNEL32(?,00000000), ref: 00454642
                                                                                                                              • GetLastError.KERNEL32(0000002C,?,00000001), ref: 00454657
                                                                                                                              • lstrlen.KERNEL32(?,00000000), ref: 004546B2
                                                                                                                              • GetLastError.KERNEL32(0000001C,?,00000001), ref: 004546C7
                                                                                                                              • lstrlen.KERNEL32(?,00000000), ref: 004546EA
                                                                                                                              • GetLastError.KERNEL32(0000001D,?,00000001), ref: 00454703
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ErrorLastlstrlen
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 8355439-0
                                                                                                                              • Opcode ID: 4e58175465a5ce537dd4ba79136a53e4486892db5079a6eedeb95b85921b2457
                                                                                                                              • Instruction ID: e9c10133a96086cffa29038db409d30afa1e2a2cd4de1380d40b9a8af837cf85
                                                                                                                              • Opcode Fuzzy Hash: 4e58175465a5ce537dd4ba79136a53e4486892db5079a6eedeb95b85921b2457
                                                                                                                              • Instruction Fuzzy Hash: 7761647020024AABEF119F658D45FAF3799AB8470EF00052FFE059A282D77CDD589A5A
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3.LIBCMT ref: 004681BD
                                                                                                                                • Part of subcall function 00459443: lua_getfield.LUA5.1(?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459455
                                                                                                                                • Part of subcall function 00459443: lua_pushstring.LUA5.1(?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459460
                                                                                                                                • Part of subcall function 00459443: lua_gettable.LUA5.1(?,000000FE,?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459468
                                                                                                                                • Part of subcall function 00459443: lua_remove.LUA5.1(?,000000FE,?,000000FE,?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459470
                                                                                                                                • Part of subcall function 00459443: lua_type.LUA5.1(?,000000FF,?,000000FE,?,000000FE,?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459478
                                                                                                                                • Part of subcall function 00459443: lua_pcall.LUA5.1(?,00000000,00000000,00000000), ref: 0045948B
                                                                                                                                • Part of subcall function 00459443: lua_remove.LUA5.1(?,000000FF), ref: 0045949A
                                                                                                                                • Part of subcall function 004597A0: __EH_prolog3.LIBCMT ref: 004597A7
                                                                                                                                • Part of subcall function 004597A0: lua_gettop.LUA5.1(?,00000000,00000000,00000008,004076D1,?,00000002,?), ref: 004597D3
                                                                                                                                • Part of subcall function 00459852: __EH_prolog3.LIBCMT ref: 00459859
                                                                                                                                • Part of subcall function 00459852: lua_tolstring.LUA5.1(?,?,00000000,00000000,00000000,0000000C,004082AF,?,00000002,?,00000001,?,00000002), ref: 0045988A
                                                                                                                                • Part of subcall function 00401BAB: __EH_prolog3.LIBCMT ref: 00401BB2
                                                                                                                                • Part of subcall function 0045974C: __EH_prolog3.LIBCMT ref: 00459753
                                                                                                                                • Part of subcall function 0044D91E: __EH_prolog3.LIBCMT ref: 0044D925
                                                                                                                              • lua_pushnil.LUA5.1(?,?,00000001), ref: 004682F3
                                                                                                                                • Part of subcall function 004014A6: _memcpy_s.LIBCMT ref: 004014F6
                                                                                                                              • lua_createtable.LUA5.1(?,00000000,00000000,?,?,?,00000001,0000000A), ref: 00468291
                                                                                                                              • lua_pushnumber.LUA5.1(?,?,?,?,?,?,00000001,0000000A), ref: 004682AC
                                                                                                                              • lua_pushstring.LUA5.1(?,?,?,00000001,0000000A), ref: 004682C0
                                                                                                                              • lua_settable.LUA5.1(?,000000FD,?,?,?,00000001,0000000A), ref: 004682C8
                                                                                                                                • Part of subcall function 004B4C5C: __CxxThrowException@8.LIBCMT ref: 004B4C72
                                                                                                                                • Part of subcall function 004B4C5C: __EH_prolog3.LIBCMT ref: 004B4C7F
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: H_prolog3$lua_pushstring.lua_remove.$Exception@8Throw_memcpy_slua_createtable.lua_getfield.lua_gettable.lua_gettop.lua_pcall.lua_pushnil.lua_pushnumber.lua_settable.lua_tolstring.lua_type.
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1908067791-0
                                                                                                                              • Opcode ID: 1c2721e2ad41b260756b6d3f1d8ec878b88ec7d281683656ff0b5bb5371db19b
                                                                                                                              • Instruction ID: c728cde074349f2ec9ec65883b5a21edc7bedbf011c1524498f9d439cc2c2949
                                                                                                                              • Opcode Fuzzy Hash: 1c2721e2ad41b260756b6d3f1d8ec878b88ec7d281683656ff0b5bb5371db19b
                                                                                                                              • Instruction Fuzzy Hash: FA419271C00105ABDB04EBA5C886AEEBB78AF15318F64415FF410722D3EF7D5A4587AA
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3.LIBCMT ref: 0046E469
                                                                                                                                • Part of subcall function 00459443: lua_getfield.LUA5.1(?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459455
                                                                                                                                • Part of subcall function 00459443: lua_pushstring.LUA5.1(?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459460
                                                                                                                                • Part of subcall function 00459443: lua_gettable.LUA5.1(?,000000FE,?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459468
                                                                                                                                • Part of subcall function 00459443: lua_remove.LUA5.1(?,000000FE,?,000000FE,?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459470
                                                                                                                                • Part of subcall function 00459443: lua_type.LUA5.1(?,000000FF,?,000000FE,?,000000FE,?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459478
                                                                                                                                • Part of subcall function 00459443: lua_pcall.LUA5.1(?,00000000,00000000,00000000), ref: 0045948B
                                                                                                                                • Part of subcall function 00459443: lua_remove.LUA5.1(?,000000FF), ref: 0045949A
                                                                                                                                • Part of subcall function 004597A0: __EH_prolog3.LIBCMT ref: 004597A7
                                                                                                                                • Part of subcall function 004597A0: lua_gettop.LUA5.1(?,00000000,00000000,00000008,004076D1,?,00000002,?), ref: 004597D3
                                                                                                                                • Part of subcall function 00459852: __EH_prolog3.LIBCMT ref: 00459859
                                                                                                                                • Part of subcall function 00459852: lua_tolstring.LUA5.1(?,?,00000000,00000000,00000000,0000000C,004082AF,?,00000002,?,00000001,?,00000002), ref: 0045988A
                                                                                                                                • Part of subcall function 00401BAB: __EH_prolog3.LIBCMT ref: 00401BB2
                                                                                                                                • Part of subcall function 004515A4: __EH_prolog3.LIBCMT ref: 004515AB
                                                                                                                              • lua_pushnil.LUA5.1(?,0000000A), ref: 0046E599
                                                                                                                                • Part of subcall function 004014A6: _memcpy_s.LIBCMT ref: 004014F6
                                                                                                                                • Part of subcall function 004517B0: __EH_prolog3.LIBCMT ref: 004517BA
                                                                                                                              • lua_createtable.LUA5.1(?,00000000,00000000,0000000A), ref: 0046E52D
                                                                                                                                • Part of subcall function 004B4C5C: __CxxThrowException@8.LIBCMT ref: 004B4C72
                                                                                                                                • Part of subcall function 004B4C5C: __EH_prolog3.LIBCMT ref: 004B4C7F
                                                                                                                              • lua_pushnumber.LUA5.1(?,?,?,0000000A), ref: 0046E548
                                                                                                                              • lua_pushstring.LUA5.1(?,?,?,?,0000000A), ref: 0046E55C
                                                                                                                              • lua_settable.LUA5.1(?,000000FD,?,?,?,?,0000000A), ref: 0046E564
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: H_prolog3$lua_pushstring.lua_remove.$Exception@8Throw_memcpy_slua_createtable.lua_getfield.lua_gettable.lua_gettop.lua_pcall.lua_pushnil.lua_pushnumber.lua_settable.lua_tolstring.lua_type.
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1908067791-0
                                                                                                                              • Opcode ID: 01338515873f5e58a3b1175a45c372372f08662b5c7bce2376fcf9414fb44e8b
                                                                                                                              • Instruction ID: a31827ddce6e01fec5d250f5be58295fe2646483db7bb2918da9684b2c2f1d94
                                                                                                                              • Opcode Fuzzy Hash: 01338515873f5e58a3b1175a45c372372f08662b5c7bce2376fcf9414fb44e8b
                                                                                                                              • Instruction Fuzzy Hash: 18418375800115AADB01ABE6CC46AEEBBB8AF54318F14001FF41177283FB7D5A0687BA
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3.LIBCMT ref: 0046E5D2
                                                                                                                                • Part of subcall function 00459443: lua_getfield.LUA5.1(?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459455
                                                                                                                                • Part of subcall function 00459443: lua_pushstring.LUA5.1(?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459460
                                                                                                                                • Part of subcall function 00459443: lua_gettable.LUA5.1(?,000000FE,?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459468
                                                                                                                                • Part of subcall function 00459443: lua_remove.LUA5.1(?,000000FE,?,000000FE,?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459470
                                                                                                                                • Part of subcall function 00459443: lua_type.LUA5.1(?,000000FF,?,000000FE,?,000000FE,?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459478
                                                                                                                                • Part of subcall function 00459443: lua_pcall.LUA5.1(?,00000000,00000000,00000000), ref: 0045948B
                                                                                                                                • Part of subcall function 00459443: lua_remove.LUA5.1(?,000000FF), ref: 0045949A
                                                                                                                                • Part of subcall function 004597A0: __EH_prolog3.LIBCMT ref: 004597A7
                                                                                                                                • Part of subcall function 004597A0: lua_gettop.LUA5.1(?,00000000,00000000,00000008,004076D1,?,00000002,?), ref: 004597D3
                                                                                                                                • Part of subcall function 00459852: __EH_prolog3.LIBCMT ref: 00459859
                                                                                                                                • Part of subcall function 00459852: lua_tolstring.LUA5.1(?,?,00000000,00000000,00000000,0000000C,004082AF,?,00000002,?,00000001,?,00000002), ref: 0045988A
                                                                                                                                • Part of subcall function 00401BAB: __EH_prolog3.LIBCMT ref: 00401BB2
                                                                                                                                • Part of subcall function 004515A4: __EH_prolog3.LIBCMT ref: 004515AB
                                                                                                                              • lua_pushnil.LUA5.1(?,0000000A), ref: 0046E702
                                                                                                                                • Part of subcall function 004014A6: _memcpy_s.LIBCMT ref: 004014F6
                                                                                                                                • Part of subcall function 00451C6D: __EH_prolog3.LIBCMT ref: 00451C77
                                                                                                                              • lua_createtable.LUA5.1(?,00000000,00000000,0000000A), ref: 0046E696
                                                                                                                                • Part of subcall function 004B4C5C: __CxxThrowException@8.LIBCMT ref: 004B4C72
                                                                                                                                • Part of subcall function 004B4C5C: __EH_prolog3.LIBCMT ref: 004B4C7F
                                                                                                                              • lua_pushnumber.LUA5.1(?,?,?,0000000A), ref: 0046E6B1
                                                                                                                              • lua_pushstring.LUA5.1(?,?,?,?,0000000A), ref: 0046E6C5
                                                                                                                              • lua_settable.LUA5.1(?,000000FD,?,?,?,?,0000000A), ref: 0046E6CD
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: H_prolog3$lua_pushstring.lua_remove.$Exception@8Throw_memcpy_slua_createtable.lua_getfield.lua_gettable.lua_gettop.lua_pcall.lua_pushnil.lua_pushnumber.lua_settable.lua_tolstring.lua_type.
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1908067791-0
                                                                                                                              • Opcode ID: fa22616630401b12e80c8301b3ce8014f5a1b419bd5a3221eb626190061ebd92
                                                                                                                              • Instruction ID: 28d64e8631b9c7c422b4713f96e514c154c311040a02820bc5abe4971acb32e4
                                                                                                                              • Opcode Fuzzy Hash: fa22616630401b12e80c8301b3ce8014f5a1b419bd5a3221eb626190061ebd92
                                                                                                                              • Instruction Fuzzy Hash: E5419175800115ABDB01EFA6CC46AEEBBB8AF55318F54001FF81073283EB7D5A0587BA
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • GetParent.USER32(?), ref: 004AE69E
                                                                                                                              • ClientToScreen.USER32(00000000,?), ref: 004AE74E
                                                                                                                              • ScreenToClient.USER32(00000000,?), ref: 004AE75E
                                                                                                                              • ClientToScreen.USER32(00000000,?), ref: 004AE7AC
                                                                                                                              • ScreenToClient.USER32(?,?), ref: 004AE7BC
                                                                                                                              • PostMessageA.USER32(?,?,?,?), ref: 004AE7D9
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ClientScreen$MessageParentPost
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1061243768-0
                                                                                                                              • Opcode ID: 237f283f83863944ae1e47a72efe981a6f76196846709a3ad9c7a0ac3b033829
                                                                                                                              • Instruction ID: 5f2c81f1a464f8638bed0d9b77a76d4db9e9725f30e14e21403447c77e97b5ca
                                                                                                                              • Opcode Fuzzy Hash: 237f283f83863944ae1e47a72efe981a6f76196846709a3ad9c7a0ac3b033829
                                                                                                                              • Instruction Fuzzy Hash: 2C410439901215EBCF249F5AC8845BEB7B9FF25300F14482BF862D6AA1D338ED80D725
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                                • Part of subcall function 00474261: __EH_prolog3_GS.LIBCMT ref: 00474268
                                                                                                                                • Part of subcall function 00474261: GetSystemMetrics.USER32(00000000), ref: 004742EB
                                                                                                                                • Part of subcall function 00474261: GetSystemMetrics.USER32(00000001), ref: 004742F1
                                                                                                                                • Part of subcall function 00474261: IsWindow.USER32(?), ref: 00474307
                                                                                                                                • Part of subcall function 00474261: GetWindowRect.USER32(?,?), ref: 0047431D
                                                                                                                                • Part of subcall function 004864E6: LoadIconA.USER32(00000000,00007F01), ref: 00486521
                                                                                                                                • Part of subcall function 004864E6: SendMessageA.USER32(?,00000170,00000000,00000000), ref: 00486534
                                                                                                                                • Part of subcall function 00486A47: GetWindowRect.USER32(?,?), ref: 00486AF0
                                                                                                                                • Part of subcall function 00486A47: GetWindowRect.USER32(?,?), ref: 00486AFC
                                                                                                                                • Part of subcall function 00486A47: GetWindowRect.USER32(?,?), ref: 00486B60
                                                                                                                                • Part of subcall function 004B894D: ShowWindow.USER32(?,?,?,004B6C70,00000000,0000E146,00000000,?,?,00402098,0000002C,0000000A), ref: 004B895E
                                                                                                                              • GetSystemMetrics.USER32(00000000), ref: 00474522
                                                                                                                              • GetSystemMetrics.USER32(00000001), ref: 00474528
                                                                                                                              • IsWindow.USER32(?), ref: 0047453B
                                                                                                                              • GetWindowRect.USER32(?,?), ref: 0047454C
                                                                                                                              • GetWindowRect.USER32(?,?), ref: 00474579
                                                                                                                              • GetParent.USER32(?), ref: 004745AD
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Window$Rect$MetricsSystem$H_prolog3_IconLoadMessageParentSendShow
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 699161555-0
                                                                                                                              • Opcode ID: b4c970440d18b6327fc8fc2a460da8d4e51a0d2d978237b34d648e33060d6c8a
                                                                                                                              • Instruction ID: 46f3ce453aba954fdfed97019b9d01302a5f6d199d8bfe368f2f830ff47d873f
                                                                                                                              • Opcode Fuzzy Hash: b4c970440d18b6327fc8fc2a460da8d4e51a0d2d978237b34d648e33060d6c8a
                                                                                                                              • Instruction Fuzzy Hash: 80418D71A10219ABCB00EFBDCD899FEBBF9AF84700B15456EB905E7251DB74AD00CB94
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3.LIBCMT ref: 0046807E
                                                                                                                                • Part of subcall function 00459443: lua_getfield.LUA5.1(?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459455
                                                                                                                                • Part of subcall function 00459443: lua_pushstring.LUA5.1(?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459460
                                                                                                                                • Part of subcall function 00459443: lua_gettable.LUA5.1(?,000000FE,?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459468
                                                                                                                                • Part of subcall function 00459443: lua_remove.LUA5.1(?,000000FE,?,000000FE,?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459470
                                                                                                                                • Part of subcall function 00459443: lua_type.LUA5.1(?,000000FF,?,000000FE,?,000000FE,?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459478
                                                                                                                                • Part of subcall function 00459443: lua_pcall.LUA5.1(?,00000000,00000000,00000000), ref: 0045948B
                                                                                                                                • Part of subcall function 00459443: lua_remove.LUA5.1(?,000000FF), ref: 0045949A
                                                                                                                                • Part of subcall function 004597A0: __EH_prolog3.LIBCMT ref: 004597A7
                                                                                                                                • Part of subcall function 004597A0: lua_gettop.LUA5.1(?,00000000,00000000,00000008,004076D1,?,00000002,?), ref: 004597D3
                                                                                                                                • Part of subcall function 00459852: __EH_prolog3.LIBCMT ref: 00459859
                                                                                                                                • Part of subcall function 00459852: lua_tolstring.LUA5.1(?,?,00000000,00000000,00000000,0000000C,004082AF,?,00000002,?,00000001,?,00000002), ref: 0045988A
                                                                                                                                • Part of subcall function 00401BAB: __EH_prolog3.LIBCMT ref: 00401BB2
                                                                                                                                • Part of subcall function 0045974C: __EH_prolog3.LIBCMT ref: 00459753
                                                                                                                                • Part of subcall function 0044D91E: __EH_prolog3.LIBCMT ref: 0044D925
                                                                                                                              • lua_pushnil.LUA5.1(?,?,00000001), ref: 00468185
                                                                                                                                • Part of subcall function 0044D971: GetPrivateProfileSectionNamesA.KERNEL32(?,00007FFF,?), ref: 0044D9E2
                                                                                                                              • lua_createtable.LUA5.1(?,00000000,00000000,?,00000001,0000000A), ref: 00468123
                                                                                                                              • lua_pushnumber.LUA5.1(?,?,?,?,00000001,0000000A), ref: 0046813E
                                                                                                                              • lua_pushstring.LUA5.1(?,?,?,00000001,0000000A), ref: 00468152
                                                                                                                              • lua_settable.LUA5.1(?,000000FD,?,?,?,00000001,0000000A), ref: 0046815A
                                                                                                                                • Part of subcall function 004B4C5C: __CxxThrowException@8.LIBCMT ref: 004B4C72
                                                                                                                                • Part of subcall function 004B4C5C: __EH_prolog3.LIBCMT ref: 004B4C7F
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: H_prolog3$lua_pushstring.lua_remove.$Exception@8NamesPrivateProfileSectionThrowlua_createtable.lua_getfield.lua_gettable.lua_gettop.lua_pcall.lua_pushnil.lua_pushnumber.lua_settable.lua_tolstring.lua_type.
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2175084750-0
                                                                                                                              • Opcode ID: 42e3bda7aa8934ff1565e83afbb5c2f0b266a28d89225e6a0498d7f092201661
                                                                                                                              • Instruction ID: 964eb0b382dfc6881af28a0651297280a11ff364e87c9a980be2f3aef264cd65
                                                                                                                              • Opcode Fuzzy Hash: 42e3bda7aa8934ff1565e83afbb5c2f0b266a28d89225e6a0498d7f092201661
                                                                                                                              • Instruction Fuzzy Hash: E3316271C04205AADB05FBA5C8429EEBB78AF15319F54011FF41076282EF7D5B46C7AA
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • GetParent.USER32(?), ref: 004AC68A
                                                                                                                              • ClientToScreen.USER32(?,?), ref: 004AC71F
                                                                                                                              • ScreenToClient.USER32(?,?), ref: 004AC72C
                                                                                                                              • ClientToScreen.USER32(?,?), ref: 004AC789
                                                                                                                              • ScreenToClient.USER32(?,?), ref: 004AC799
                                                                                                                              • PostMessageA.USER32(?,?,?,?), ref: 004AC7B6
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ClientScreen$MessageParentPost
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1061243768-0
                                                                                                                              • Opcode ID: d155d447339293dab207f08065233faf1ab0a9b68b13769f205704c713b29753
                                                                                                                              • Instruction ID: 1064a73f65d73a5808c445d715e792a1cf236f9653b793605b97fe3e281e98e8
                                                                                                                              • Opcode Fuzzy Hash: d155d447339293dab207f08065233faf1ab0a9b68b13769f205704c713b29753
                                                                                                                              • Instruction Fuzzy Hash: 6441B279600606EFDB658F98C9C49BEBBB9FF15300F10442BE986D2660D738DD80DB55
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                                • Part of subcall function 004A5D14: IsWindow.USER32(00000000), ref: 004A5D2B
                                                                                                                              • SendMessageA.USER32(?,0000018B,00000000,00000000), ref: 004A6127
                                                                                                                              • SendMessageA.USER32(?,00000187,00000000,00000000), ref: 004A613D
                                                                                                                              • SendMessageA.USER32(?,0000018B,00000000,00000000), ref: 004A6161
                                                                                                                              • SendMessageA.USER32(?,0000018B,00000000,00000000), ref: 004A6175
                                                                                                                              • SendMessageA.USER32(?,00000187,00000000,00000000), ref: 004A618B
                                                                                                                              • SendMessageA.USER32(?,0000018B,00000000,00000000), ref: 004A61AF
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: MessageSend$Window
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2326795674-0
                                                                                                                              • Opcode ID: dd0b02d2243b1b5b165e13baadc21d22c5f6a94c424495e22ec00f14025672ae
                                                                                                                              • Instruction ID: dd2a6879cb5b7dddbf3b9eb783261300787931560575817acd186612409d7866
                                                                                                                              • Opcode Fuzzy Hash: dd0b02d2243b1b5b165e13baadc21d22c5f6a94c424495e22ec00f14025672ae
                                                                                                                              • Instruction Fuzzy Hash: 3431C135600610EFDB21CF59CD80E6BBBB4EF55744F26405AB9459B272C735ED01DB18
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3.LIBCMT ref: 0040A04C
                                                                                                                              • ConvertStringSidToSidA.ADVAPI32(?,?), ref: 0040A063
                                                                                                                              • GetNamedSecurityInfoA.ADVAPI32(?,00000001,00000004,00000000,00000000,?,00000000,?), ref: 0040A0A3
                                                                                                                              • LocalFree.KERNEL32(?), ref: 0040A0FA
                                                                                                                                • Part of subcall function 00401437: _memcpy_s.LIBCMT ref: 00401484
                                                                                                                              • GetLastError.KERNEL32(?,?,0000000C), ref: 0040A0FE
                                                                                                                              • LocalFree.KERNEL32(?), ref: 0040A10E
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: FreeLocal$ConvertErrorH_prolog3InfoLastNamedSecurityString_memcpy_s
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3337624286-0
                                                                                                                              • Opcode ID: 162259d2069366155a835b20fba6162220ea529449cf34c0f3c59800657dde39
                                                                                                                              • Instruction ID: cf40d6f147ec1991fbeb4ca50f0f56657745493d72f687c83a63c04d0d7dcf0b
                                                                                                                              • Opcode Fuzzy Hash: 162259d2069366155a835b20fba6162220ea529449cf34c0f3c59800657dde39
                                                                                                                              • Instruction Fuzzy Hash: E121857180020AAFCF14DFA9CC45DEE7BB8FF44324F04461AF924AB2A1D7359A50CB55
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • SetEvent.KERNEL32(?,00000000,00000000,00000000,00000000,?,0063E375,\irsetup.skin,00698DAC,00000000,?,0042744E,00000000,00000000,\irsetup.skin,00000000), ref: 006543DB
                                                                                                                              • GetExitCodeThread.KERNEL32(?,00000001,?,0063E375,\irsetup.skin,00698DAC,00000000,?,0042744E,00000000,00000000,\irsetup.skin,00000000,?,00000001), ref: 006543F2
                                                                                                                              • WaitForSingleObject.KERNEL32(?,00000064,?,0063E375,\irsetup.skin,00698DAC,00000000,?,0042744E,00000000,00000000,\irsetup.skin,00000000,?,00000001), ref: 00654415
                                                                                                                              • GetExitCodeThread.KERNEL32(?,00000103,?,0063E375,\irsetup.skin,00698DAC,00000000,?,0042744E,00000000,00000000,\irsetup.skin,00000000,?,00000001), ref: 00654423
                                                                                                                              • TerminateThread.KERNEL32(?,00000000,?,0063E375,\irsetup.skin,00698DAC,00000000,?,0042744E,00000000,00000000,\irsetup.skin,00000000,?,00000001), ref: 0065442E
                                                                                                                              • CloseHandle.KERNEL32(?,?,0063E375,\irsetup.skin,00698DAC,00000000,?,0042744E,00000000,00000000,\irsetup.skin,00000000,?,00000001), ref: 00654438
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Thread$CodeExit$CloseEventHandleObjectSingleTerminateWait
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1721022855-0
                                                                                                                              • Opcode ID: 77c75e342eea0d59735b2cc8f79a1722212ad2ed0b8b30936ab208ca3941d359
                                                                                                                              • Instruction ID: 4b1024d96a560649203c44b235e15101fd3e489d754b4c9d70eef91ab3271da9
                                                                                                                              • Opcode Fuzzy Hash: 77c75e342eea0d59735b2cc8f79a1722212ad2ed0b8b30936ab208ca3941d359
                                                                                                                              • Instruction Fuzzy Hash: 0E01A171504701EFD720CF64DC88FABB7EEEB44719F10854AE84A83600DA74AD86DB60
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • IsWindow.USER32(?), ref: 00454398
                                                                                                                              • GetWindowThreadProcessId.USER32(?,?), ref: 004543A9
                                                                                                                              • OpenProcess.KERNEL32(00000001,00000000,?), ref: 004543B6
                                                                                                                              • GetLastError.KERNEL32 ref: 004543BE
                                                                                                                              • TerminateProcess.KERNEL32(00000000,00000000), ref: 004543CB
                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 004543D2
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Process$Window$CloseErrorHandleLastOpenTerminateThread
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1040422698-0
                                                                                                                              • Opcode ID: a6936f529746508b28fdd4d360a103aed8b4509a23c4fc75794c3ba0296e1934
                                                                                                                              • Instruction ID: 6c23a5e13b322d671da5d3c5dc172c218928bf465203741ac2e83f08e177bfd5
                                                                                                                              • Opcode Fuzzy Hash: a6936f529746508b28fdd4d360a103aed8b4509a23c4fc75794c3ba0296e1934
                                                                                                                              • Instruction Fuzzy Hash: A3F0E531514310BFD7215F60DD0DB9A7BAEEF04B51F011412FD02D2561DBB0AD00ABD8
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: H_prolog3
                                                                                                                              • String ID: Args$Event$Name$Script
                                                                                                                              • API String ID: 431132790-2529934338
                                                                                                                              • Opcode ID: be2653ef5509429438ac60f4cbbb5fb1232baca02e6501835cca3ba6f15232e4
                                                                                                                              • Instruction ID: 6dc0f1cac93f748457e8dad0270fd65e72f9037a4c3610a1faaf671d57d669ec
                                                                                                                              • Opcode Fuzzy Hash: be2653ef5509429438ac60f4cbbb5fb1232baca02e6501835cca3ba6f15232e4
                                                                                                                              • Instruction Fuzzy Hash: 0951A1B1900705DFCB14EFB5C4916AEBBF5BF08714F04862EA4AAA72D1C7349A44CF59
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3.LIBCMT ref: 004160D7
                                                                                                                              • _memset.LIBCMT ref: 00416144
                                                                                                                                • Part of subcall function 00405B76: __EH_prolog3.LIBCMT ref: 00405B7D
                                                                                                                                • Part of subcall function 00405B1F: __EH_prolog3.LIBCMT ref: 00405B26
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: H_prolog3$_memset
                                                                                                                              • String ID: Empty document$No root element$Root element has sibling
                                                                                                                              • API String ID: 1193784468-3062692564
                                                                                                                              • Opcode ID: eff45c9a208cd3107d426c45c7a5d0ada919c0eb57451a2c35473df95a81bb40
                                                                                                                              • Instruction ID: bf27e4930bcd17e86714112474728f5fb655d26f63f0a8a0b559240779794816
                                                                                                                              • Opcode Fuzzy Hash: eff45c9a208cd3107d426c45c7a5d0ada919c0eb57451a2c35473df95a81bb40
                                                                                                                              • Instruction Fuzzy Hash: 22518FB0900A00DFC724DF6AC8419AAF7F9FF943007148A5FE096A77A2D774A945CF55
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • wsprintfA.USER32 ref: 0044C393
                                                                                                                              • _strlen.LIBCMT ref: 0044C399
                                                                                                                              • wsprintfA.USER32 ref: 0044C3C2
                                                                                                                              • _strlen.LIBCMT ref: 0044C3C8
                                                                                                                                • Part of subcall function 0040181F: _memmove_s.LIBCMT ref: 00401866
                                                                                                                                • Part of subcall function 00405B76: __EH_prolog3.LIBCMT ref: 00405B7D
                                                                                                                                • Part of subcall function 00405B1F: __EH_prolog3.LIBCMT ref: 00405B26
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: H_prolog3_strlenwsprintf$_memmove_s
                                                                                                                              • String ID: %lu
                                                                                                                              • API String ID: 3440408245-685833217
                                                                                                                              • Opcode ID: a250e0827594a57e3c3e479fad96e3a31cdc6af4533e4226bbf73eb7e655aa62
                                                                                                                              • Instruction ID: 8140289437c539985019a4c164240a4a8fb33c8983e675549e547797f61c810d
                                                                                                                              • Opcode Fuzzy Hash: a250e0827594a57e3c3e479fad96e3a31cdc6af4533e4226bbf73eb7e655aa62
                                                                                                                              • Instruction Fuzzy Hash: 763130B2D0000CABCB05EBE4DC51AEEB76DAF48314F54426EF511F72D2DA34AA048B64
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3.LIBCMT ref: 0041414B
                                                                                                                                • Part of subcall function 004019B2: _strlen.LIBCMT ref: 004019C2
                                                                                                                                • Part of subcall function 00403D53: _strlen.LIBCMT ref: 00403D63
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: _strlen$H_prolog3
                                                                                                                              • String ID: -->$<!--$<![CDATA[$]]>
                                                                                                                              • API String ID: 2883720156-909480014
                                                                                                                              • Opcode ID: e5029ee801d2ae18a695d8c6d27d9ee0a96e1d2bbaff1dd49afb9c8b026a98d8
                                                                                                                              • Instruction ID: b4da90a62d22144e1056d03058bfb2b01c9016b99b40f8c2307bcf872ac66323
                                                                                                                              • Opcode Fuzzy Hash: e5029ee801d2ae18a695d8c6d27d9ee0a96e1d2bbaff1dd49afb9c8b026a98d8
                                                                                                                              • Instruction Fuzzy Hash: 5D31A974200209A7CF14AFA5C956DED3B16BFC4784F00856AFD156B2E1CA389ED1CB9E
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3.LIBCMT ref: 0045264D
                                                                                                                                • Part of subcall function 00405AB7: __mbsinc.LIBCMT ref: 00405AF2
                                                                                                                                • Part of subcall function 005B5A3A: __waccess_s.LIBCMT ref: 005B5A45
                                                                                                                              • DeleteFileA.KERNEL32(?), ref: 004526E8
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: DeleteFileH_prolog3__mbsinc__waccess_s
                                                                                                                              • String ID: %s\%s.lnk$%s\%s.pif$%s\%s.url
                                                                                                                              • API String ID: 1891361267-1849461506
                                                                                                                              • Opcode ID: cffea826a72ee0d22a7b657b2e9d553bb45e52888f4bb523f669c66ef7747a3b
                                                                                                                              • Instruction ID: c8098d5293ea8231048928bc5c6c8e2caef9bd53507bfb8d0508bfb13e750363
                                                                                                                              • Opcode Fuzzy Hash: cffea826a72ee0d22a7b657b2e9d553bb45e52888f4bb523f669c66ef7747a3b
                                                                                                                              • Instruction Fuzzy Hash: 6A21C23190011ABBCF04BFA5CC45EEF7B3ABF51318F04461AF924B62D2DA7496149B58
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • std::_Xinvalid_argument.LIBCPMT ref: 005D62B9
                                                                                                                                • Part of subcall function 0063DF96: std::exception::exception.LIBCMT ref: 0063DFAB
                                                                                                                                • Part of subcall function 0063DF96: __CxxThrowException@8.LIBCMT ref: 0063DFC0
                                                                                                                                • Part of subcall function 0063DF96: std::exception::exception.LIBCMT ref: 0063DFD1
                                                                                                                              • std::_Xinvalid_argument.LIBCPMT ref: 005D62DB
                                                                                                                              • _memmove.LIBCMT ref: 005D6318
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Xinvalid_argumentstd::_std::exception::exception$Exception@8Throw_memmove
                                                                                                                              • String ID: invalid string position$string too long
                                                                                                                              • API String ID: 3404309857-4289949731
                                                                                                                              • Opcode ID: e11ea0d85beab975eb1149edff1131464f5a13fbffb034c71ff08f92789de56c
                                                                                                                              • Instruction ID: 3fa1a7fbf32da4c74fee0e020a0cac3dd00f7cf3ce413fa8e02295307799f654
                                                                                                                              • Opcode Fuzzy Hash: e11ea0d85beab975eb1149edff1131464f5a13fbffb034c71ff08f92789de56c
                                                                                                                              • Instruction Fuzzy Hash: 211146717006049FDB34DF6CD881A6ABBE9FB44710B100D2FF9928B782C7B0E9468B94
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CreateFontH_prolog3_Indirect__cftof_memset
                                                                                                                              • String ID: Marlett
                                                                                                                              • API String ID: 2128786630-3688754224
                                                                                                                              • Opcode ID: 20f5717c141fd7cb3d82e0138df906b7d05abc300c7ca9ca1377d0302dbd4d1d
                                                                                                                              • Instruction ID: 1835c9286c18a0aa3bf0e3c10dc126b099a6328de194ae9a51a789b30e85e1fa
                                                                                                                              • Opcode Fuzzy Hash: 20f5717c141fd7cb3d82e0138df906b7d05abc300c7ca9ca1377d0302dbd4d1d
                                                                                                                              • Instruction Fuzzy Hash: D41173B1D002189FDB14EFD4CC99BEDBB74BF48304F54056EF215AB282DB7469058B59
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • GetModuleHandleA.KERNEL32(kernel32.dll,0074DE40,?,0041B446,?,?,00000000,?,?,00000000,?,?,00000000,?,?,00000000), ref: 00458423
                                                                                                                              • GetProcAddress.KERNEL32(00000000,IsWow64Process), ref: 00458434
                                                                                                                              • GetCurrentProcess.KERNEL32(00000000,?,?,0041B446,?,?,00000000,?,?,00000000,?,?,00000000,?,?,00000000), ref: 00458444
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: AddressCurrentHandleModuleProcProcess
                                                                                                                              • String ID: IsWow64Process$kernel32.dll
                                                                                                                              • API String ID: 4190356694-3024904723
                                                                                                                              • Opcode ID: b5d8cc11028e8811edd2eef216608145585a36bb643d185323ea980ec59e9bd4
                                                                                                                              • Instruction ID: 13e03e53dfd61a4c41021413e91832a6ba6fa3f94253dbe169baf48d78082fdd
                                                                                                                              • Opcode Fuzzy Hash: b5d8cc11028e8811edd2eef216608145585a36bb643d185323ea980ec59e9bd4
                                                                                                                              • Instruction Fuzzy Hash: 43E04871910219F7CB10ABB4AD09A5F76ADAB01755B055056BC00E3550DE78DD049A94
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • _memset.LIBCMT ref: 004524AE
                                                                                                                              • lstrcpy.KERNEL32(?,?), ref: 004524E4
                                                                                                                              • _memset.LIBCMT ref: 0045258F
                                                                                                                              • lstrlen.KERNEL32(?,?,00000104), ref: 004525AA
                                                                                                                              • MultiByteToWideChar.KERNEL32(00000000,00000000,?,00000000), ref: 004525BA
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: _memset$ByteCharMultiWidelstrcpylstrlen
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 4173576495-0
                                                                                                                              • Opcode ID: 4a7cb955d97413f53a084aaf797762d9521527b3df445ee9d0921ee09f83cdbc
                                                                                                                              • Instruction ID: a7f2df4dba6ee50d02e5bc6a7b4ce97770c1a92cf0fccdad2477dd29f7926439
                                                                                                                              • Opcode Fuzzy Hash: 4a7cb955d97413f53a084aaf797762d9521527b3df445ee9d0921ee09f83cdbc
                                                                                                                              • Instruction Fuzzy Hash: 4F4109B5A00218AFCB15DFA4CC88EAAB7BDEF4C305F000499F946D7251DA75AE85CF60
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3_GS.LIBCMT ref: 0045A449
                                                                                                                                • Part of subcall function 00459443: lua_getfield.LUA5.1(?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459455
                                                                                                                                • Part of subcall function 00459443: lua_pushstring.LUA5.1(?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459460
                                                                                                                                • Part of subcall function 00459443: lua_gettable.LUA5.1(?,000000FE,?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459468
                                                                                                                                • Part of subcall function 00459443: lua_remove.LUA5.1(?,000000FE,?,000000FE,?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459470
                                                                                                                                • Part of subcall function 00459443: lua_type.LUA5.1(?,000000FF,?,000000FE,?,000000FE,?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459478
                                                                                                                                • Part of subcall function 00459443: lua_pcall.LUA5.1(?,00000000,00000000,00000000), ref: 0045948B
                                                                                                                                • Part of subcall function 00459443: lua_remove.LUA5.1(?,000000FF), ref: 0045949A
                                                                                                                                • Part of subcall function 004597A0: __EH_prolog3.LIBCMT ref: 004597A7
                                                                                                                                • Part of subcall function 004597A0: lua_gettop.LUA5.1(?,00000000,00000000,00000008,004076D1,?,00000002,?), ref: 004597D3
                                                                                                                                • Part of subcall function 00459852: __EH_prolog3.LIBCMT ref: 00459859
                                                                                                                                • Part of subcall function 00459852: lua_tolstring.LUA5.1(?,?,00000000,00000000,00000000,0000000C,004082AF,?,00000002,?,00000001,?,00000002), ref: 0045988A
                                                                                                                                • Part of subcall function 00401BAB: __EH_prolog3.LIBCMT ref: 00401BB2
                                                                                                                                • Part of subcall function 00459710: __EH_prolog3.LIBCMT ref: 00459717
                                                                                                                              • GetFileAttributesA.KERNEL32(?), ref: 0045A4CE
                                                                                                                              • __splitpath_s.LIBCMT ref: 0045A525
                                                                                                                              • _strlen.LIBCMT ref: 0045A54A
                                                                                                                              • _strlen.LIBCMT ref: 0045A56A
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: H_prolog3$_strlenlua_remove.$AttributesFileH_prolog3___splitpath_slua_getfield.lua_gettable.lua_gettop.lua_pcall.lua_pushstring.lua_tolstring.lua_type.
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2240342688-0
                                                                                                                              • Opcode ID: 846c2f49d318e5d1e34ec0ec722065ed7ac176a6dfead1c9874bca287cfbc19c
                                                                                                                              • Instruction ID: 9c326fb5b371cfbe702569be7433592812b90eaaed47a84b3d560e1d23403ade
                                                                                                                              • Opcode Fuzzy Hash: 846c2f49d318e5d1e34ec0ec722065ed7ac176a6dfead1c9874bca287cfbc19c
                                                                                                                              • Instruction Fuzzy Hash: 85415472800118ABD71AEB64CC86EDE777CAF18314F5402DEF115A21D2EE386F888B65
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3_GS.LIBCMT ref: 00454169
                                                                                                                              • GetWindow.USER32(?,00000004), ref: 0045417D
                                                                                                                              • GetWindowLongA.USER32(?,000000F0), ref: 0045418D
                                                                                                                              • GetWindowTextA.USER32(?,?,000001F4), ref: 004541B4
                                                                                                                              • GetWindowThreadProcessId.USER32(?,?), ref: 0045420F
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Window$H_prolog3_LongProcessTextThread
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2837326627-0
                                                                                                                              • Opcode ID: 90c64c5048e886618278fcde7f650a74fe987fb865f7dce11a3908c320455e9e
                                                                                                                              • Instruction ID: 58d4a6f727775820769da4ba1580a99c3ba89c1185597fcef965989e5b76594d
                                                                                                                              • Opcode Fuzzy Hash: 90c64c5048e886618278fcde7f650a74fe987fb865f7dce11a3908c320455e9e
                                                                                                                              • Instruction Fuzzy Hash: CF4177719002199BCB14DBA1CC49BEEB374AF50319F1042DEB515A61D2DB385FC5CF14
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3_GS.LIBCMT ref: 0045C1B5
                                                                                                                                • Part of subcall function 00459443: lua_getfield.LUA5.1(?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459455
                                                                                                                                • Part of subcall function 00459443: lua_pushstring.LUA5.1(?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459460
                                                                                                                                • Part of subcall function 00459443: lua_gettable.LUA5.1(?,000000FE,?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459468
                                                                                                                                • Part of subcall function 00459443: lua_remove.LUA5.1(?,000000FE,?,000000FE,?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459470
                                                                                                                                • Part of subcall function 00459443: lua_type.LUA5.1(?,000000FF,?,000000FE,?,000000FE,?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459478
                                                                                                                                • Part of subcall function 00459443: lua_pcall.LUA5.1(?,00000000,00000000,00000000), ref: 0045948B
                                                                                                                                • Part of subcall function 00459443: lua_remove.LUA5.1(?,000000FF), ref: 0045949A
                                                                                                                                • Part of subcall function 004597A0: __EH_prolog3.LIBCMT ref: 004597A7
                                                                                                                                • Part of subcall function 004597A0: lua_gettop.LUA5.1(?,00000000,00000000,00000008,004076D1,?,00000002,?), ref: 004597D3
                                                                                                                                • Part of subcall function 00459852: __EH_prolog3.LIBCMT ref: 00459859
                                                                                                                                • Part of subcall function 00459852: lua_tolstring.LUA5.1(?,?,00000000,00000000,00000000,0000000C,004082AF,?,00000002,?,00000001,?,00000002), ref: 0045988A
                                                                                                                                • Part of subcall function 00401BAB: __EH_prolog3.LIBCMT ref: 00401BB2
                                                                                                                              • _memset.LIBCMT ref: 0045C224
                                                                                                                              • lstrcpy.KERNEL32(?,?), ref: 0045C23F
                                                                                                                              • _memset.LIBCMT ref: 0045C252
                                                                                                                              • lstrcpy.KERNEL32(?,?), ref: 0045C267
                                                                                                                                • Part of subcall function 00447EF0: __EH_prolog3.LIBCMT ref: 00447EF7
                                                                                                                                • Part of subcall function 00447EF0: _strlen.LIBCMT ref: 00447F01
                                                                                                                                • Part of subcall function 004593D3: lua_getfield.LUA5.1(?,FFFFD8EE,Application,?,?,00407717,?,00000000), ref: 004593E5
                                                                                                                                • Part of subcall function 004593D3: lua_pushstring.LUA5.1(?,SetLastError,?,FFFFD8EE,Application,?,?,00407717,?,00000000), ref: 004593F0
                                                                                                                                • Part of subcall function 004593D3: lua_gettable.LUA5.1(?,000000FE,?,SetLastError,?,FFFFD8EE,Application,?,?,00407717,?,00000000), ref: 004593F8
                                                                                                                                • Part of subcall function 004593D3: lua_remove.LUA5.1(?,000000FE,?,000000FE,?,SetLastError,?,FFFFD8EE,Application,?,?,00407717,?,00000000), ref: 00459400
                                                                                                                                • Part of subcall function 004593D3: lua_type.LUA5.1(?,000000FF,?,000000FE,?,000000FE,?,SetLastError,?,FFFFD8EE,Application,?,?,00407717,?,00000000), ref: 00459408
                                                                                                                                • Part of subcall function 004593D3: lua_pushnumber.LUA5.1(?,?,?,?,?,?,?,?,?,?,?,00407717,?,00000000), ref: 0045941E
                                                                                                                                • Part of subcall function 004593D3: lua_pcall.LUA5.1(?,00000001,00000000,00000000,?,?,?,?,?,?,?,?,?,?,?,00407717), ref: 0045942A
                                                                                                                                • Part of subcall function 004593D3: lua_remove.LUA5.1(?,000000FF,?,?,?,?,?,?,?,?,00407717,?,00000000), ref: 00459439
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: H_prolog3lua_remove.$_memsetlstrcpylua_getfield.lua_gettable.lua_pcall.lua_pushstring.lua_type.$H_prolog3__strlenlua_gettop.lua_pushnumber.lua_tolstring.
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3937928458-0
                                                                                                                              • Opcode ID: 3bc4001ff84c6442614a8b3cdcd01590065ac73382d109098373f8ef9b4a37d3
                                                                                                                              • Instruction ID: 5bf3a12a68cf43bff7a1dad2f7335fc9eeedb001f644d9ab985a88227d9b37cc
                                                                                                                              • Opcode Fuzzy Hash: 3bc4001ff84c6442614a8b3cdcd01590065ac73382d109098373f8ef9b4a37d3
                                                                                                                              • Instruction Fuzzy Hash: D031527184111CAADB25B7A4DC9ABDD7778AF15308F1001DAF119721C3DF782F858AA5
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3_GS.LIBCMT ref: 0045C2DD
                                                                                                                                • Part of subcall function 00459443: lua_getfield.LUA5.1(?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459455
                                                                                                                                • Part of subcall function 00459443: lua_pushstring.LUA5.1(?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459460
                                                                                                                                • Part of subcall function 00459443: lua_gettable.LUA5.1(?,000000FE,?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459468
                                                                                                                                • Part of subcall function 00459443: lua_remove.LUA5.1(?,000000FE,?,000000FE,?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459470
                                                                                                                                • Part of subcall function 00459443: lua_type.LUA5.1(?,000000FF,?,000000FE,?,000000FE,?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459478
                                                                                                                                • Part of subcall function 00459443: lua_pcall.LUA5.1(?,00000000,00000000,00000000), ref: 0045948B
                                                                                                                                • Part of subcall function 00459443: lua_remove.LUA5.1(?,000000FF), ref: 0045949A
                                                                                                                                • Part of subcall function 004597A0: __EH_prolog3.LIBCMT ref: 004597A7
                                                                                                                                • Part of subcall function 004597A0: lua_gettop.LUA5.1(?,00000000,00000000,00000008,004076D1,?,00000002,?), ref: 004597D3
                                                                                                                                • Part of subcall function 00459852: __EH_prolog3.LIBCMT ref: 00459859
                                                                                                                                • Part of subcall function 00459852: lua_tolstring.LUA5.1(?,?,00000000,00000000,00000000,0000000C,004082AF,?,00000002,?,00000001,?,00000002), ref: 0045988A
                                                                                                                                • Part of subcall function 00401BAB: __EH_prolog3.LIBCMT ref: 00401BB2
                                                                                                                              • _memset.LIBCMT ref: 0045C34C
                                                                                                                              • lstrcpy.KERNEL32(?,?), ref: 0045C367
                                                                                                                              • _memset.LIBCMT ref: 0045C37A
                                                                                                                              • lstrcpy.KERNEL32(?,?), ref: 0045C38F
                                                                                                                                • Part of subcall function 0044807D: __EH_prolog3.LIBCMT ref: 00448084
                                                                                                                                • Part of subcall function 0044807D: _strlen.LIBCMT ref: 00448096
                                                                                                                                • Part of subcall function 004593D3: lua_getfield.LUA5.1(?,FFFFD8EE,Application,?,?,00407717,?,00000000), ref: 004593E5
                                                                                                                                • Part of subcall function 004593D3: lua_pushstring.LUA5.1(?,SetLastError,?,FFFFD8EE,Application,?,?,00407717,?,00000000), ref: 004593F0
                                                                                                                                • Part of subcall function 004593D3: lua_gettable.LUA5.1(?,000000FE,?,SetLastError,?,FFFFD8EE,Application,?,?,00407717,?,00000000), ref: 004593F8
                                                                                                                                • Part of subcall function 004593D3: lua_remove.LUA5.1(?,000000FE,?,000000FE,?,SetLastError,?,FFFFD8EE,Application,?,?,00407717,?,00000000), ref: 00459400
                                                                                                                                • Part of subcall function 004593D3: lua_type.LUA5.1(?,000000FF,?,000000FE,?,000000FE,?,SetLastError,?,FFFFD8EE,Application,?,?,00407717,?,00000000), ref: 00459408
                                                                                                                                • Part of subcall function 004593D3: lua_pushnumber.LUA5.1(?,?,?,?,?,?,?,?,?,?,?,00407717,?,00000000), ref: 0045941E
                                                                                                                                • Part of subcall function 004593D3: lua_pcall.LUA5.1(?,00000001,00000000,00000000,?,?,?,?,?,?,?,?,?,?,?,00407717), ref: 0045942A
                                                                                                                                • Part of subcall function 004593D3: lua_remove.LUA5.1(?,000000FF,?,?,?,?,?,?,?,?,00407717,?,00000000), ref: 00459439
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: H_prolog3lua_remove.$_memsetlstrcpylua_getfield.lua_gettable.lua_pcall.lua_pushstring.lua_type.$H_prolog3__strlenlua_gettop.lua_pushnumber.lua_tolstring.
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 3937928458-0
                                                                                                                              • Opcode ID: a8a6ede6f421b4ec2bf5c54d69252d0b5f670909ea980f6be0c1785f5466cd6e
                                                                                                                              • Instruction ID: 7954a0b3aaab49431f47d082f4a823743a3088eab8451d171cea81c101cbff50
                                                                                                                              • Opcode Fuzzy Hash: a8a6ede6f421b4ec2bf5c54d69252d0b5f670909ea980f6be0c1785f5466cd6e
                                                                                                                              • Instruction Fuzzy Hash: E631507180111CAADB25B7A4DC9AFDD7778AF15308F1001DAF519B21C3EE782F898AA5
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3.LIBCMT ref: 0047A043
                                                                                                                                • Part of subcall function 00459443: lua_getfield.LUA5.1(?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459455
                                                                                                                                • Part of subcall function 00459443: lua_pushstring.LUA5.1(?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459460
                                                                                                                                • Part of subcall function 00459443: lua_gettable.LUA5.1(?,000000FE,?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459468
                                                                                                                                • Part of subcall function 00459443: lua_remove.LUA5.1(?,000000FE,?,000000FE,?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459470
                                                                                                                                • Part of subcall function 00459443: lua_type.LUA5.1(?,000000FF,?,000000FE,?,000000FE,?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459478
                                                                                                                                • Part of subcall function 00459443: lua_pcall.LUA5.1(?,00000000,00000000,00000000), ref: 0045948B
                                                                                                                                • Part of subcall function 00459443: lua_remove.LUA5.1(?,000000FF), ref: 0045949A
                                                                                                                                • Part of subcall function 004597A0: __EH_prolog3.LIBCMT ref: 004597A7
                                                                                                                                • Part of subcall function 004597A0: lua_gettop.LUA5.1(?,00000000,00000000,00000008,004076D1,?,00000002,?), ref: 004597D3
                                                                                                                                • Part of subcall function 00459852: __EH_prolog3.LIBCMT ref: 00459859
                                                                                                                                • Part of subcall function 00459852: lua_tolstring.LUA5.1(?,?,00000000,00000000,00000000,0000000C,004082AF,?,00000002,?,00000001,?,00000002), ref: 0045988A
                                                                                                                                • Part of subcall function 00401BAB: __EH_prolog3.LIBCMT ref: 00401BB2
                                                                                                                                • Part of subcall function 00477AD1: lua_getfield.LUA5.1(?,FFFFD8EE,System), ref: 00477AE4
                                                                                                                                • Part of subcall function 00477AD1: lua_type.LUA5.1(?,000000FF,?,FFFFD8EE,System), ref: 00477AEC
                                                                                                                                • Part of subcall function 00477AD1: lua_pushstring.LUA5.1(?,UserSIDError), ref: 00477AFF
                                                                                                                                • Part of subcall function 00477AD1: lua_pushnumber.LUA5.1(?,?,UserSIDError), ref: 00477B18
                                                                                                                                • Part of subcall function 00477AD1: lua_settable.LUA5.1(?,000000FD,?,?,UserSIDError), ref: 00477B20
                                                                                                                                • Part of subcall function 00477AD1: lua_settop.LUA5.1(?,000000FE), ref: 00477B2B
                                                                                                                              • ConvertSidToStringSidA.ADVAPI32(00000000,?), ref: 0047A0B0
                                                                                                                              • GetLastError.KERNEL32 ref: 0047A0CF
                                                                                                                              • LocalFree.KERNEL32(?), ref: 0047A0DB
                                                                                                                              • lua_pushstring.LUA5.1(?,00000000,?,00000000,?,?,00000000), ref: 0047A0FE
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: H_prolog3$lua_pushstring.$lua_getfield.lua_remove.lua_type.$ConvertErrorFreeLastLocalStringlua_gettable.lua_gettop.lua_pcall.lua_pushnumber.lua_settable.lua_settop.lua_tolstring.
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2413815711-0
                                                                                                                              • Opcode ID: d4e7eec4a9516925b4f7c10296ce8e1580c3defc767dd86ff62d9c6f3afe51d6
                                                                                                                              • Instruction ID: 88765f4fcc436cf0771b062fd37eae9243fd452fba4b5f66a5f8979f63d892c3
                                                                                                                              • Opcode Fuzzy Hash: d4e7eec4a9516925b4f7c10296ce8e1580c3defc767dd86ff62d9c6f3afe51d6
                                                                                                                              • Instruction Fuzzy Hash: D4219571C0410AABDF01BFA5CC42BEE7B79EF15319F10441AF510B21D2EB7D5A158AAA
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3.LIBCMT ref: 004B4023
                                                                                                                                • Part of subcall function 004B3C8A: _malloc.LIBCMT ref: 004B3CA8
                                                                                                                              • __CxxThrowException@8.LIBCMT ref: 004B4068
                                                                                                                              • FormatMessageA.KERNEL32(00001100,00000000,8007000E,00000800,?,00000000,00000000,?,?,8007000E,0072BA34,00000004,00401307,8007000E), ref: 004B4093
                                                                                                                              • __cftof.LIBCMT ref: 004B40B1
                                                                                                                                • Part of subcall function 005BB686: __mbsnbcpy_s_l.LIBCMT ref: 005BB699
                                                                                                                                • Part of subcall function 004073BE: __CxxThrowException@8.LIBCMT ref: 004B4C72
                                                                                                                                • Part of subcall function 004073BE: __EH_prolog3.LIBCMT ref: 004B4C7F
                                                                                                                              • LocalFree.KERNEL32(?), ref: 004B40C2
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Exception@8H_prolog3Throw$FormatFreeLocalMessage__cftof__mbsnbcpy_s_l_malloc
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2344462309-0
                                                                                                                              • Opcode ID: 924acb030b0dd5709970d9ca210fc530f80b3592b620febc06fbb0cd3e6a15e0
                                                                                                                              • Instruction ID: 8385308ff0b6711cd09086404dae78498f7e4cd3f0ba4cc3dfd4f0a57bcddeee
                                                                                                                              • Opcode Fuzzy Hash: 924acb030b0dd5709970d9ca210fc530f80b3592b620febc06fbb0cd3e6a15e0
                                                                                                                              • Instruction Fuzzy Hash: 33112672500209AFEB10EF94CC81AEE3BA8FF04750F20852AFA658A192D774DD008BA0
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                                • Part of subcall function 00459443: lua_getfield.LUA5.1(?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459455
                                                                                                                                • Part of subcall function 00459443: lua_pushstring.LUA5.1(?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459460
                                                                                                                                • Part of subcall function 00459443: lua_gettable.LUA5.1(?,000000FE,?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459468
                                                                                                                                • Part of subcall function 00459443: lua_remove.LUA5.1(?,000000FE,?,000000FE,?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459470
                                                                                                                                • Part of subcall function 00459443: lua_type.LUA5.1(?,000000FF,?,000000FE,?,000000FE,?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459478
                                                                                                                                • Part of subcall function 00459443: lua_pcall.LUA5.1(?,00000000,00000000,00000000), ref: 0045948B
                                                                                                                                • Part of subcall function 00459443: lua_remove.LUA5.1(?,000000FF), ref: 0045949A
                                                                                                                                • Part of subcall function 004597A0: __EH_prolog3.LIBCMT ref: 004597A7
                                                                                                                                • Part of subcall function 004597A0: lua_gettop.LUA5.1(?,00000000,00000000,00000008,004076D1,?,00000002,?), ref: 004597D3
                                                                                                                                • Part of subcall function 004599E0: __EH_prolog3.LIBCMT ref: 004599E7
                                                                                                                                • Part of subcall function 004599E0: lua_type.LUA5.1(?,?,00000000,00000000,0000000C,004085AC,?,?,00000024), ref: 00459A16
                                                                                                                              • lua_pushnil.LUA5.1(?,?,00000001,?,00000001,?), ref: 0047A34A
                                                                                                                              • lua_next.LUA5.1(?,00000001,?,?,00000001,?,00000001,?), ref: 0047A352
                                                                                                                              • lua_settop.LUA5.1(?,000000FE), ref: 0047A362
                                                                                                                              • lua_next.LUA5.1(?,00000001,?,000000FE), ref: 0047A36A
                                                                                                                              • lua_pushnumber.LUA5.1(?,?,00000000), ref: 0047A384
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: H_prolog3lua_next.lua_remove.lua_type.$lua_getfield.lua_gettable.lua_gettop.lua_pcall.lua_pushnil.lua_pushnumber.lua_pushstring.lua_settop.
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 377322443-0
                                                                                                                              • Opcode ID: 0128b5d3d4cde5198e8f1a01fb3d9ea2cea6d80a44ec2ae0b26fa119d3e878f9
                                                                                                                              • Instruction ID: 2e8fff610f2c092369eccec324a390fcb3a8ac0456f987f3f66d148c2db4a6b4
                                                                                                                              • Opcode Fuzzy Hash: 0128b5d3d4cde5198e8f1a01fb3d9ea2cea6d80a44ec2ae0b26fa119d3e878f9
                                                                                                                              • Instruction Fuzzy Hash: AAF06D72919524B6DA113AA74C43FDF355C9F1231EF10004AFD04B1083EAAD9B0242BF
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3.LIBCMT ref: 0045029F
                                                                                                                                • Part of subcall function 00450222: __mbsinc.LIBCMT ref: 00450248
                                                                                                                                • Part of subcall function 0040C75B: __EH_prolog3.LIBCMT ref: 0040C762
                                                                                                                                • Part of subcall function 00401BAB: __EH_prolog3.LIBCMT ref: 00401BB2
                                                                                                                                • Part of subcall function 0045198A: __EH_prolog3.LIBCMT ref: 00451991
                                                                                                                                • Part of subcall function 004014A6: _memcpy_s.LIBCMT ref: 004014F6
                                                                                                                                • Part of subcall function 0040C6E5: __mbsinc.LIBCMT ref: 0040C70E
                                                                                                                                • Part of subcall function 005B5A3A: __waccess_s.LIBCMT ref: 005B5A45
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: H_prolog3$__mbsinc$__waccess_s_memcpy_s
                                                                                                                              • String ID: %s\shell\open\command$.EXE$NONE
                                                                                                                              • API String ID: 3389249389-1731575293
                                                                                                                              • Opcode ID: df90cf1c473f11c74c0984262d09bed065412bc5df3f6e4dd4b453a3d6d12b7d
                                                                                                                              • Instruction ID: a80df439b8a52fc51525319e28b154746fb3562db487d4f90617a527fd395898
                                                                                                                              • Opcode Fuzzy Hash: df90cf1c473f11c74c0984262d09bed065412bc5df3f6e4dd4b453a3d6d12b7d
                                                                                                                              • Instruction Fuzzy Hash: 06817171C00148EBCB04EBE5C852BEEBBB8AF15318F14415EF415B72D2DB785A04CB6A
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3.LIBCMT ref: 0045656A
                                                                                                                                • Part of subcall function 00401BAB: __EH_prolog3.LIBCMT ref: 00401BB2
                                                                                                                                • Part of subcall function 004019B2: _strlen.LIBCMT ref: 004019C2
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: H_prolog3$_strlen
                                                                                                                              • String ID: DIRECT$PROXY$SOCKS
                                                                                                                              • API String ID: 3239654323-4104639072
                                                                                                                              • Opcode ID: a918144667e1fba5714fa05b721d1be282dde8a517ebb17c2f31dd819da233c5
                                                                                                                              • Instruction ID: 966d4d5a08026b86b27771dd517caa850658ab183deabed4d714cb91f7a06f6a
                                                                                                                              • Opcode Fuzzy Hash: a918144667e1fba5714fa05b721d1be282dde8a517ebb17c2f31dd819da233c5
                                                                                                                              • Instruction Fuzzy Hash: 3951B571500149EBCF04EFB4C952ADE3B68AF14318F10426EBD55B73D2DB38AA54C7A5
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3_catch.LIBCMT ref: 004AA511
                                                                                                                                • Part of subcall function 004A912C: IsWindow.USER32(?), ref: 004A9143
                                                                                                                                • Part of subcall function 0040C75B: __EH_prolog3.LIBCMT ref: 0040C762
                                                                                                                                • Part of subcall function 00405B76: __EH_prolog3.LIBCMT ref: 00405B7D
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: H_prolog3$H_prolog3_catchWindow
                                                                                                                              • String ID: <//html>$<HTML$<html>
                                                                                                                              • API String ID: 1732688955-2422906094
                                                                                                                              • Opcode ID: 3b6a04b0e3c77a2158de1d9c04cdb7b7f5441d205fb4c5ab9e3d5ba9402dbe37
                                                                                                                              • Instruction ID: e3d4836bbeb1ca7a503d12168d8d734c6c43cf3d436befa448b46516d05d584e
                                                                                                                              • Opcode Fuzzy Hash: 3b6a04b0e3c77a2158de1d9c04cdb7b7f5441d205fb4c5ab9e3d5ba9402dbe37
                                                                                                                              • Instruction Fuzzy Hash: 2841A771800509AFDB04EFB4C891DFE77A9AF25318F14411EF156672D1DB386E09CB69
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3.LIBCMT ref: 005DA260
                                                                                                                                • Part of subcall function 005D31F9: __EH_prolog3_catch.LIBCMT ref: 005D3200
                                                                                                                                • Part of subcall function 005D31F9: TlsGetValue.KERNEL32(00000000,0000000C,005D68EE,00000408,005D2578,00000011,is5_GetHBITMAPDimensions,00000000), ref: 005D3217
                                                                                                                                • Part of subcall function 005D31F9: TlsSetValue.KERNEL32(?,00000000), ref: 005D324E
                                                                                                                                • Part of subcall function 005D31F9: GetLastError.KERNEL32(?,00000000), ref: 005D3258
                                                                                                                                • Part of subcall function 005D31F9: __CxxThrowException@8.LIBCMT ref: 005D326A
                                                                                                                                • Part of subcall function 005D31F9: RtlEnterCriticalSection.NTDLL(?), ref: 005D3273
                                                                                                                                • Part of subcall function 005D31F9: RtlLeaveCriticalSection.NTDLL(?), ref: 005D3289
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CriticalSectionValue$EnterErrorException@8H_prolog3H_prolog3_catchLastLeaveThrow
                                                                                                                              • String ID: \lv$\lv$\lv
                                                                                                                              • API String ID: 3824262711-4218718864
                                                                                                                              • Opcode ID: 56aa0ece9236ba82f7487c225eaf0c5477ed2cc403817d116b7db424502004bc
                                                                                                                              • Instruction ID: 87ff6bdcbb7c18c9bf9d8aa3027a24873d70cadc41dfe628f9852fbdd59976fc
                                                                                                                              • Opcode Fuzzy Hash: 56aa0ece9236ba82f7487c225eaf0c5477ed2cc403817d116b7db424502004bc
                                                                                                                              • Instruction Fuzzy Hash: 5E41F3316002868FCB248F39C4942EE7FA2FF55311F14856FD8968B381D730CA55CBA2
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3.LIBCMT ref: 0042237D
                                                                                                                                • Part of subcall function 00420099: __EH_prolog3.LIBCMT ref: 004200A0
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: H_prolog3
                                                                                                                              • String ID: FolderPath$Removed! %d$UninstallFolders
                                                                                                                              • API String ID: 431132790-11669486
                                                                                                                              • Opcode ID: 216ef09120e3c3e10b2aed0a647c6dedcf0eb063ebf124e8d1f2b7b996ad4821
                                                                                                                              • Instruction ID: 1f25a8f78b31a01330cedd8b0f878c44fc4b09969ae298907611d9b41c84de9b
                                                                                                                              • Opcode Fuzzy Hash: 216ef09120e3c3e10b2aed0a647c6dedcf0eb063ebf124e8d1f2b7b996ad4821
                                                                                                                              • Instruction Fuzzy Hash: 1D41E370900616AFCB04EFA9CD926AEBB74BF14318F50412FF515A72D2CB786A44CB99
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3.LIBCMT ref: 0048816B
                                                                                                                                • Part of subcall function 00401BAB: __EH_prolog3.LIBCMT ref: 00401BB2
                                                                                                                                • Part of subcall function 0048BA06: __EH_prolog3.LIBCMT ref: 0048BA0D
                                                                                                                                • Part of subcall function 004014A6: _memcpy_s.LIBCMT ref: 004014F6
                                                                                                                                • Part of subcall function 0048B96F: __EH_prolog3.LIBCMT ref: 0048B976
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: H_prolog3$_memcpy_s
                                                                                                                              • String ID: %s > %s$On Finish$On Start
                                                                                                                              • API String ID: 1663610674-2316300774
                                                                                                                              • Opcode ID: 129cba8ad970f4b1f6bcccfab5a3e43e6d706647ee7d6fcc26fa50d970f0c97e
                                                                                                                              • Instruction ID: 646fa91338fe9db11bf972bf1dbc2578417da251673459d34939e2a263e9c43a
                                                                                                                              • Opcode Fuzzy Hash: 129cba8ad970f4b1f6bcccfab5a3e43e6d706647ee7d6fcc26fa50d970f0c97e
                                                                                                                              • Instruction Fuzzy Hash: 3241A271D006059FCB01EFA9C946AAEBBF4EF45314F14055EE150B73A2DB389D00CBAA
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3.LIBCMT ref: 0044E29C
                                                                                                                                • Part of subcall function 00401BAB: __EH_prolog3.LIBCMT ref: 00401BB2
                                                                                                                                • Part of subcall function 00405B1F: __EH_prolog3.LIBCMT ref: 00405B26
                                                                                                                                • Part of subcall function 0041E239: __mbsinc.LIBCMT ref: 0041E25A
                                                                                                                              • _strlen.LIBCMT ref: 0044E301
                                                                                                                                • Part of subcall function 00403C07: _strnlen.LIBCMT ref: 00403C37
                                                                                                                                • Part of subcall function 00403C07: _memcpy_s.LIBCMT ref: 00403C6B
                                                                                                                                • Part of subcall function 005B5A3A: __waccess_s.LIBCMT ref: 005B5A45
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: H_prolog3$__mbsinc__waccess_s_memcpy_s_strlen_strnlen
                                                                                                                              • String ID: .bak$.bak%d
                                                                                                                              • API String ID: 252054876-745829535
                                                                                                                              • Opcode ID: f2798abd04e773b3f924161f2cbc9808147c7744cdd3c33be7328fcbd6f29a78
                                                                                                                              • Instruction ID: a6629165de4a08371d3567a7239a9dfcf3a6bd31bf3181d3c83161df220a6890
                                                                                                                              • Opcode Fuzzy Hash: f2798abd04e773b3f924161f2cbc9808147c7744cdd3c33be7328fcbd6f29a78
                                                                                                                              • Instruction Fuzzy Hash: 7441707180014DDBDB05EBE5CC51AEEB778AF51328F14025EF625B62D2DA386A04CB69
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3.LIBCMT ref: 00450578
                                                                                                                                • Part of subcall function 00405AB7: __mbsinc.LIBCMT ref: 00405AF2
                                                                                                                                • Part of subcall function 0040C75B: __EH_prolog3.LIBCMT ref: 0040C762
                                                                                                                                • Part of subcall function 00405B76: __EH_prolog3.LIBCMT ref: 00405B7D
                                                                                                                              • _strlen.LIBCMT ref: 00450631
                                                                                                                                • Part of subcall function 00403C07: _strnlen.LIBCMT ref: 00403C37
                                                                                                                                • Part of subcall function 00403C07: _memcpy_s.LIBCMT ref: 00403C6B
                                                                                                                              Strings
                                                                                                                              • LocalMachine, xrefs: 00450650
                                                                                                                              • SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce, xrefs: 0045065D
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: H_prolog3$__mbsinc_memcpy_s_strlen_strnlen
                                                                                                                              • String ID: LocalMachine$SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce
                                                                                                                              • API String ID: 1156756648-2878631348
                                                                                                                              • Opcode ID: cb32c6c4199eddd9a5e64275ed53709d80e8604ef014715f5fb092e4c0a40a5f
                                                                                                                              • Instruction ID: 728b704b949a38a5dc9944357a540339e8ac530d097af4ef2e0b4df00097c061
                                                                                                                              • Opcode Fuzzy Hash: cb32c6c4199eddd9a5e64275ed53709d80e8604ef014715f5fb092e4c0a40a5f
                                                                                                                              • Instruction Fuzzy Hash: 6B417271801048EBDB04EFE5CC55EEFBB78AF61318F10815EB516B72D2DA385A05CBA9
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • _memset.LIBCMT ref: 004D62DE
                                                                                                                              • GetSysColor.USER32(00000014), ref: 004D6328
                                                                                                                              • CreateDIBitmap.GDI32(?,00000028,00000004,?,00000028,00000000), ref: 004D637B
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: BitmapColorCreate_memset
                                                                                                                              • String ID: (
                                                                                                                              • API String ID: 3930187609-3887548279
                                                                                                                              • Opcode ID: 216ce0dca380e9d8f3a7c483cf183c3586b77cb0e7f2202218da1c2f3407897c
                                                                                                                              • Instruction ID: d3e4e40b265b3f4b0f2ce9cef43c4a227e7a8af8d986203458eb2ef81ac037a8
                                                                                                                              • Opcode Fuzzy Hash: 216ce0dca380e9d8f3a7c483cf183c3586b77cb0e7f2202218da1c2f3407897c
                                                                                                                              • Instruction Fuzzy Hash: C921F531A10258DFEB04CFB8CC16BEDBBF8AB95700F00846EE546E7281DA355A48CB65
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3.LIBCMT ref: 004A655A
                                                                                                                                • Part of subcall function 004A1C10: __EH_prolog3.LIBCMT ref: 004A1C17
                                                                                                                                • Part of subcall function 004150D3: __EH_prolog3.LIBCMT ref: 004150DA
                                                                                                                                • Part of subcall function 004150D3: _strlen.LIBCMT ref: 00415183
                                                                                                                                • Part of subcall function 004150D3: _strlen.LIBCMT ref: 00415210
                                                                                                                                • Part of subcall function 004150D3: _strlen.LIBCMT ref: 00415231
                                                                                                                                • Part of subcall function 004150D3: _strlen.LIBCMT ref: 00415255
                                                                                                                                • Part of subcall function 004150D3: _strlen.LIBCMT ref: 00415275
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: _strlen$H_prolog3
                                                                                                                              • String ID: ListType$MultiSelect$Sorted
                                                                                                                              • API String ID: 2883720156-1327083446
                                                                                                                              • Opcode ID: 6cfd3cd8378ca744752cce5539f7a927869b5b290ab7c3d931e48ca329dcacba
                                                                                                                              • Instruction ID: 3fa6e366d7b328a63d6a96c0a2a15c3577d2020135bf5bcc21d6a37d6ff21e8d
                                                                                                                              • Opcode Fuzzy Hash: 6cfd3cd8378ca744752cce5539f7a927869b5b290ab7c3d931e48ca329dcacba
                                                                                                                              • Instruction Fuzzy Hash: 60118A31900108BBCF15BFA1CC56EDF3F6AAF45318F008429BA186B192DB75DA14CBA8
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3.LIBCMT ref: 004A851D
                                                                                                                                • Part of subcall function 004A1C10: __EH_prolog3.LIBCMT ref: 004A1C17
                                                                                                                                • Part of subcall function 004150D3: __EH_prolog3.LIBCMT ref: 004150DA
                                                                                                                                • Part of subcall function 004150D3: _strlen.LIBCMT ref: 00415183
                                                                                                                                • Part of subcall function 004150D3: _strlen.LIBCMT ref: 00415210
                                                                                                                                • Part of subcall function 004150D3: _strlen.LIBCMT ref: 00415231
                                                                                                                                • Part of subcall function 004150D3: _strlen.LIBCMT ref: 00415255
                                                                                                                                • Part of subcall function 004150D3: _strlen.LIBCMT ref: 00415275
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: _strlen$H_prolog3
                                                                                                                              • String ID: EndID$Group$StartID
                                                                                                                              • API String ID: 2883720156-2190418817
                                                                                                                              • Opcode ID: 6ad35977dcf7acc4385a170120fef7c0afdfaa9875c5d78e63b3b08d17024b47
                                                                                                                              • Instruction ID: 4f550db60bc2854704c601f39d4e7a7cf6bfdfa23b9dd1421b209e0b60aa2067
                                                                                                                              • Opcode Fuzzy Hash: 6ad35977dcf7acc4385a170120fef7c0afdfaa9875c5d78e63b3b08d17024b47
                                                                                                                              • Instruction Fuzzy Hash: 54113335500108BBCF15BFA1CC56ECE3F6AEF45318F408429BA186B192DB75DB55CBA8
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3.LIBCMT ref: 0046C3D2
                                                                                                                                • Part of subcall function 00459443: lua_getfield.LUA5.1(?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459455
                                                                                                                                • Part of subcall function 00459443: lua_pushstring.LUA5.1(?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459460
                                                                                                                                • Part of subcall function 00459443: lua_gettable.LUA5.1(?,000000FE,?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459468
                                                                                                                                • Part of subcall function 00459443: lua_remove.LUA5.1(?,000000FE,?,000000FE,?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459470
                                                                                                                                • Part of subcall function 00459443: lua_type.LUA5.1(?,000000FF,?,000000FE,?,000000FE,?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459478
                                                                                                                                • Part of subcall function 00459443: lua_pcall.LUA5.1(?,00000000,00000000,00000000), ref: 0045948B
                                                                                                                                • Part of subcall function 00459443: lua_remove.LUA5.1(?,000000FF), ref: 0045949A
                                                                                                                                • Part of subcall function 004597A0: __EH_prolog3.LIBCMT ref: 004597A7
                                                                                                                                • Part of subcall function 004597A0: lua_gettop.LUA5.1(?,00000000,00000000,00000008,004076D1,?,00000002,?), ref: 004597D3
                                                                                                                                • Part of subcall function 00459852: __EH_prolog3.LIBCMT ref: 00459859
                                                                                                                                • Part of subcall function 00459852: lua_tolstring.LUA5.1(?,?,00000000,00000000,00000000,0000000C,004082AF,?,00000002,?,00000001,?,00000002), ref: 0045988A
                                                                                                                                • Part of subcall function 00401BAB: __EH_prolog3.LIBCMT ref: 00401BB2
                                                                                                                              • GetProcAddress.KERNEL32(00000000,MsiVerifyPackageA), ref: 0046C40F
                                                                                                                              • lua_pushboolean.LUA5.1(?,00000000,?,00001068), ref: 0046C445
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: H_prolog3$lua_remove.$AddressProclua_getfield.lua_gettable.lua_gettop.lua_pcall.lua_pushboolean.lua_pushstring.lua_tolstring.lua_type.
                                                                                                                              • String ID: MsiVerifyPackageA
                                                                                                                              • API String ID: 4118008204-617025837
                                                                                                                              • Opcode ID: 95bcfcce48990d69094c7a7dd4128b17447598bf75a38b1478d8abdf22871c4c
                                                                                                                              • Instruction ID: 05ac26b780cb0604726968fe31a00a0882ec082fafccb4a282dc66d30486d7ea
                                                                                                                              • Opcode Fuzzy Hash: 95bcfcce48990d69094c7a7dd4128b17447598bf75a38b1478d8abdf22871c4c
                                                                                                                              • Instruction Fuzzy Hash: 9B01F771A10610A7DB00BB728C56BBF31299F91309F44452AB815E72C3FE7DDE0282AF
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • GetStockObject.GDI32(00000011), ref: 004A25F4
                                                                                                                              • GetObjectA.GDI32(?,0000003C,z&J), ref: 004A2609
                                                                                                                              • CreateFontIndirectA.GDI32(z&J), ref: 004A2613
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Object$CreateFontIndirectStock
                                                                                                                              • String ID: z&J
                                                                                                                              • API String ID: 3061784605-4092600126
                                                                                                                              • Opcode ID: b1e28c541fa733d3290d139a2fc9233dc343d6ecbefe1a576e47b4319e408a91
                                                                                                                              • Instruction ID: d492d361b471aba2dfbe452061f2eec14d66e9ddc0ec44344f4b0833b288f7a5
                                                                                                                              • Opcode Fuzzy Hash: b1e28c541fa733d3290d139a2fc9233dc343d6ecbefe1a576e47b4319e408a91
                                                                                                                              • Instruction Fuzzy Hash: A101D471901204EFDB14EFA4CD49FEE77A8BF15704F00406AB50297291EB789E01C798
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • GetModuleHandleA.KERNEL32(kernel32.dll), ref: 00458469
                                                                                                                              • GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 00458479
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: AddressHandleModuleProc
                                                                                                                              • String ID: Wow64RevertWow64FsRedirection$kernel32.dll
                                                                                                                              • API String ID: 1646373207-1355242751
                                                                                                                              • Opcode ID: 809e379261778a22049dc7cd900d6a16dc9b88353652d0116b8e4f2c6b3020c2
                                                                                                                              • Instruction ID: 1ff13905a51415e075afe50281d86705b5fc59e357cd74f0587d07b2c5f40283
                                                                                                                              • Opcode Fuzzy Hash: 809e379261778a22049dc7cd900d6a16dc9b88353652d0116b8e4f2c6b3020c2
                                                                                                                              • Instruction Fuzzy Hash: 0FF0A7302443136AEB30AB75AC05B6725995B02753F01C42FBD06F5581FF58C8849515
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • GetModuleHandleA.KERNEL32(kernel32.dll), ref: 004584D4
                                                                                                                              • GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 004584E4
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: AddressHandleModuleProc
                                                                                                                              • String ID: Wow64DisableWow64FsRedirection$kernel32.dll
                                                                                                                              • API String ID: 1646373207-3689287502
                                                                                                                              • Opcode ID: 7dbde9df1455f64e515b17baf0241a023638ab90d69f93a19855e6eec9b483c7
                                                                                                                              • Instruction ID: 1339a3e163044292a2d6352339026d89d749280eecb5ffce3570e7c95204ada9
                                                                                                                              • Opcode Fuzzy Hash: 7dbde9df1455f64e515b17baf0241a023638ab90d69f93a19855e6eec9b483c7
                                                                                                                              • Instruction Fuzzy Hash: 95E09272258312A6EB60AF757C05BE723CC9F01712B05442FBD01E2281FE68DE459558
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • GetModuleHandleA.KERNEL32(kernel32.dll,0000000C,?,004CC6FC,00450998,00000000,0067C48C,0000002E,00450998,00000000,?,?,-00000010,0067C48C,000000FF), ref: 004CC5CB
                                                                                                                              • GetProcAddress.KERNEL32(00000000,GetFileAttributesTransactedA), ref: 004CC5DB
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: AddressHandleModuleProc
                                                                                                                              • String ID: GetFileAttributesTransactedA$kernel32.dll
                                                                                                                              • API String ID: 1646373207-3426858862
                                                                                                                              • Opcode ID: ca72214b1d173978ed10eca5fa06c6926e6a333da5d28cc2a4b38bbff4a888cd
                                                                                                                              • Instruction ID: eff63673d26a5773e27f7028ad22434c107f854985b6ad7336fb4b345ecede4b
                                                                                                                              • Opcode Fuzzy Hash: ca72214b1d173978ed10eca5fa06c6926e6a333da5d28cc2a4b38bbff4a888cd
                                                                                                                              • Instruction Fuzzy Hash: 15F0A035208214FBCB601FA4DC08FA77B9EAF04761F04942FF808E2560CB75C850DA5C
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • GetModuleHandleA.KERNEL32(kernel32.dll,?,?,004CCA39,?,?,?,?), ref: 004CC61B
                                                                                                                              • GetProcAddress.KERNEL32(00000000,SetFileAttributesTransactedA), ref: 004CC62B
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: AddressHandleModuleProc
                                                                                                                              • String ID: SetFileAttributesTransactedA$kernel32.dll
                                                                                                                              • API String ID: 1646373207-2148319600
                                                                                                                              • Opcode ID: 9c08c0872df6669f508016dbc777ecfb01d364b7acf23875c265820d3ef64a2a
                                                                                                                              • Instruction ID: e6e7da15563c68cb6470ea20513956ac45543a69c34b78db2af607744c11e715
                                                                                                                              • Opcode Fuzzy Hash: 9c08c0872df6669f508016dbc777ecfb01d364b7acf23875c265820d3ef64a2a
                                                                                                                              • Instruction Fuzzy Hash: 7FF0E531304200EBCB619FA8ED08FA377DDAB04B51F04602FF808C1550C675C850EA59
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • luaL_openlib.LUA5.1(00000005,DlgStaticText,00000005,00000000), ref: 0047422D
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: L_openlib.
                                                                                                                              • String ID: DlgStaticText$GetProperties$SetProperties
                                                                                                                              • API String ID: 3969157368-645260892
                                                                                                                              • Opcode ID: a290a65a30caca169974793a87624b075e17a436115033dc1d64602be31e8c24
                                                                                                                              • Instruction ID: b22a9d3b8687bd467980c7927fa641c4572775c43c47ab89fe9e9b867a45fb94
                                                                                                                              • Opcode Fuzzy Hash: a290a65a30caca169974793a87624b075e17a436115033dc1d64602be31e8c24
                                                                                                                              • Instruction Fuzzy Hash: 71F01970D00209AF8F04EFA9C54A5FE7FF8EB49744B50845EE015A7241D7B457098F99
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • luaL_openlib.LUA5.1(00000005,DlgRadioButton,00000005,00000000), ref: 00460311
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: L_openlib.
                                                                                                                              • String ID: DlgRadioButton$GetProperties$SetProperties
                                                                                                                              • API String ID: 3969157368-2764889335
                                                                                                                              • Opcode ID: 2fbab99d4c9cca7a735fbd0945f9b550839291bacf8b3e0679bc07e771acef0f
                                                                                                                              • Instruction ID: d0bef29211921e77e188d1a125ccf3f0f12cf8afbaee966386ff1e9962906c27
                                                                                                                              • Opcode Fuzzy Hash: 2fbab99d4c9cca7a735fbd0945f9b550839291bacf8b3e0679bc07e771acef0f
                                                                                                                              • Instruction Fuzzy Hash: 6FF01970D00209AF8F04EFA9C8465EE7FF4EB49304B50405EE415B7241E7B467098FA9
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • _strlen.LIBCMT ref: 00480568
                                                                                                                              • _strlen.LIBCMT ref: 0048058A
                                                                                                                                • Part of subcall function 0040C40D: _memmove_s.LIBCMT ref: 0040C41C
                                                                                                                                • Part of subcall function 0040A123: _memcpy_s.LIBCMT ref: 0040A132
                                                                                                                              • _strlen.LIBCMT ref: 004805CA
                                                                                                                              • _strlen.LIBCMT ref: 0048068B
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: _strlen$_memcpy_s_memmove_s
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 113752263-0
                                                                                                                              • Opcode ID: a6d2dd262cadd2bbc3807b2a38674347466c67b7b1e3e8040c06a36fcba0e8ab
                                                                                                                              • Instruction ID: 7900f2dea71fa849a8ec511d31eff4f1f4b64b5e13e753643e85aa7c0b6b3f71
                                                                                                                              • Opcode Fuzzy Hash: a6d2dd262cadd2bbc3807b2a38674347466c67b7b1e3e8040c06a36fcba0e8ab
                                                                                                                              • Instruction Fuzzy Hash: 91418272D10229EFCF51EF98D8449AEBBB4FF44310F14481BE815B7201D7386A559F98
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: __flsbuf__flush__getptd_noexit__write_memmove
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2782032738-0
                                                                                                                              • Opcode ID: e30517e5eed2b78d5987cd9bcfbe1bcfaffbb4bb8e8c8801428c975d6827f4bc
                                                                                                                              • Instruction ID: 5adb804a9426d1b3b2281c17dca9d19d36d4a8c09956aca643e959a9b1f86492
                                                                                                                              • Opcode Fuzzy Hash: e30517e5eed2b78d5987cd9bcfbe1bcfaffbb4bb8e8c8801428c975d6827f4bc
                                                                                                                              • Instruction Fuzzy Hash: D441AE31A006059BDB249FA9C8846FEBFB9FFA0364B38A529E41597240DF71FE41CB50
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3.LIBCMT ref: 0045C402
                                                                                                                                • Part of subcall function 00459443: lua_getfield.LUA5.1(?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459455
                                                                                                                                • Part of subcall function 00459443: lua_pushstring.LUA5.1(?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459460
                                                                                                                                • Part of subcall function 00459443: lua_gettable.LUA5.1(?,000000FE,?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459468
                                                                                                                                • Part of subcall function 00459443: lua_remove.LUA5.1(?,000000FE,?,000000FE,?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459470
                                                                                                                                • Part of subcall function 00459443: lua_type.LUA5.1(?,000000FF,?,000000FE,?,000000FE,?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459478
                                                                                                                                • Part of subcall function 00459443: lua_pcall.LUA5.1(?,00000000,00000000,00000000), ref: 0045948B
                                                                                                                                • Part of subcall function 00459443: lua_remove.LUA5.1(?,000000FF), ref: 0045949A
                                                                                                                                • Part of subcall function 004597A0: __EH_prolog3.LIBCMT ref: 004597A7
                                                                                                                                • Part of subcall function 004597A0: lua_gettop.LUA5.1(?,00000000,00000000,00000008,004076D1,?,00000002,?), ref: 004597D3
                                                                                                                                • Part of subcall function 00459852: __EH_prolog3.LIBCMT ref: 00459859
                                                                                                                                • Part of subcall function 00459852: lua_tolstring.LUA5.1(?,?,00000000,00000000,00000000,0000000C,004082AF,?,00000002,?,00000001,?,00000002), ref: 0045988A
                                                                                                                                • Part of subcall function 00401BAB: __EH_prolog3.LIBCMT ref: 00401BB2
                                                                                                                              • lua_gettop.LUA5.1(?,?,00000002), ref: 0045C440
                                                                                                                              • lua_isnumber.LUA5.1(?,00000003), ref: 0045C450
                                                                                                                              • lua_pushstring.LUA5.1(?,?), ref: 0045C531
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: H_prolog3$lua_gettop.lua_pushstring.lua_remove.$lua_getfield.lua_gettable.lua_isnumber.lua_pcall.lua_tolstring.lua_type.
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2155798388-0
                                                                                                                              • Opcode ID: 873ccb128f9632f23a3facc55d4f562449e0385c17cb1957501116e979423948
                                                                                                                              • Instruction ID: 994a313eae519e7559076e8f90161cd1989d5b4ecc068049e11cdd8b5c91e6d7
                                                                                                                              • Opcode Fuzzy Hash: 873ccb128f9632f23a3facc55d4f562449e0385c17cb1957501116e979423948
                                                                                                                              • Instruction Fuzzy Hash: 26417E71D00209AADB05FBF5C992AEEBB74AF15308F10442EF511762D3EB785A09CB69
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Rect$Offset$H_prolog3_Intersect
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 356646339-0
                                                                                                                              • Opcode ID: 7fe238366689dbe35e59c5b331e0044029d9fb2150e6b98c08adb5ee4964ff22
                                                                                                                              • Instruction ID: 15408a9fb60d54da1a8cb47ae4eb9be6a8f75fe6670de7a4edd4f6701c09edab
                                                                                                                              • Opcode Fuzzy Hash: 7fe238366689dbe35e59c5b331e0044029d9fb2150e6b98c08adb5ee4964ff22
                                                                                                                              • Instruction Fuzzy Hash: 2441E571D106199FCF14DFA8C984AEEBBB9BF48304F04426EE51AB3250DB34AA45CF64
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • IsWindow.USER32(?), ref: 004B0327
                                                                                                                              • GetClientRect.USER32(?,?), ref: 004B0363
                                                                                                                                • Part of subcall function 004B871B: GetDlgItem.USER32(?,?), ref: 004B872C
                                                                                                                              • GetWindowRect.USER32(?,?), ref: 004B037F
                                                                                                                                • Part of subcall function 004B791F: ScreenToClient.USER32(?,?), ref: 004B7930
                                                                                                                                • Part of subcall function 004B791F: ScreenToClient.USER32(?,?), ref: 004B793D
                                                                                                                              • GetWindowRect.USER32(?,?), ref: 004B0396
                                                                                                                                • Part of subcall function 004B890D: MoveWindow.USER32(?,?,?,?,?,?), ref: 004B892A
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Window$ClientRect$Screen$ItemMove
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 198861566-0
                                                                                                                              • Opcode ID: b08d71743050f5cc22f8af101bcaccce2a847cfeb0194766bb56d51693f9ad9e
                                                                                                                              • Instruction ID: 345ed08e0f9f4b7c531e0a2a9b45f16450f0634dd90b742dbe78580ebffb2026
                                                                                                                              • Opcode Fuzzy Hash: b08d71743050f5cc22f8af101bcaccce2a847cfeb0194766bb56d51693f9ad9e
                                                                                                                              • Instruction Fuzzy Hash: 8941C6B1D00219AFCF04DFB9C955AEEBBF9BF48304F10452EE516A3250EB756A10CB64
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ClientScreen$MessageParentPost
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1061243768-0
                                                                                                                              • Opcode ID: aeacedc40a1869bc83cf260dc0ebb8eb7ccbe6e07688114a6ca554fc2890f868
                                                                                                                              • Instruction ID: 06363d9323e0d559d1244f2b1486fb16fc487abe3b3adec5bb0e7285aafd6f62
                                                                                                                              • Opcode Fuzzy Hash: aeacedc40a1869bc83cf260dc0ebb8eb7ccbe6e07688114a6ca554fc2890f868
                                                                                                                              • Instruction Fuzzy Hash: 5821F57B911600AFDF654B98C8C8ABB76B9EF26300F14486BE846D1661D73CDC40D729
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ClientScreen$MessageParentPost
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1061243768-0
                                                                                                                              • Opcode ID: eab27d46aa6ad2ff844ee8ea324544f74d84520d5aa5dac851b688db8e48c040
                                                                                                                              • Instruction ID: 4bf5e70ec8c75705513fa75a3a6835e4446892fcbcd13e6d91ae5b21b3cd688c
                                                                                                                              • Opcode Fuzzy Hash: eab27d46aa6ad2ff844ee8ea324544f74d84520d5aa5dac851b688db8e48c040
                                                                                                                              • Instruction Fuzzy Hash: 9F21D171511110ABEF298B9AC8889BF7EADEF18310F54083BF851D1671EA78DC50DB29
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • ClientToScreen.USER32(?,?), ref: 00448531
                                                                                                                              • WindowFromPoint.USER32(?,?), ref: 0044853D
                                                                                                                              • GetActiveWindow.USER32 ref: 0044856B
                                                                                                                              • InvalidateRect.USER32(?,00000000,00000001,00000000), ref: 0044859F
                                                                                                                                • Part of subcall function 004484F2: InvalidateRect.USER32(00000000,00000000,00000001,00441A29), ref: 00448510
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: InvalidateRectWindow$ActiveClientFromPointScreen
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2221759807-0
                                                                                                                              • Opcode ID: 005262f34e046df46182577cbae4920de490abcf23c28c87a279b96a4720d46a
                                                                                                                              • Instruction ID: 971592695af4aa4a5c26c97fcb9972cac0caad2c20eb2311cf1197bcaa40fd2e
                                                                                                                              • Opcode Fuzzy Hash: 005262f34e046df46182577cbae4920de490abcf23c28c87a279b96a4720d46a
                                                                                                                              • Instruction Fuzzy Hash: 46215CB1800604EBEB219FA5C848AAFB7F9FF94305F10852FE48682250DF789D40DF69
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3.LIBCMT ref: 004CA25A
                                                                                                                                • Part of subcall function 004C188A: __EH_prolog3.LIBCMT ref: 004C1891
                                                                                                                              • __strdup.LIBCMT ref: 004CA27C
                                                                                                                              • GetCurrentThread.KERNEL32 ref: 004CA2A9
                                                                                                                              • GetCurrentThreadId.KERNEL32 ref: 004CA2B2
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CurrentH_prolog3Thread$__strdup
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 4206445780-0
                                                                                                                              • Opcode ID: c0329751fec8586060d734211a3b4b4d52b161ede445a0e91d394c00de02558f
                                                                                                                              • Instruction ID: 9cd8d915c63df98dd955c826410fb9da4a31eeb8c51ae84d751a36a164e24194
                                                                                                                              • Opcode Fuzzy Hash: c0329751fec8586060d734211a3b4b4d52b161ede445a0e91d394c00de02558f
                                                                                                                              • Instruction Fuzzy Hash: 9631DDB4900B008ED7619F7AC04578AFBE9BFA4704F10890FD1EA87722DBB4A401CF46
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3.LIBCMT ref: 004B057C
                                                                                                                              • IsWindow.USER32(?), ref: 004B058B
                                                                                                                              • SendMessageA.USER32(?,000000C5,00000000,00000000), ref: 004B05A8
                                                                                                                                • Part of subcall function 004B8F6B: __EH_prolog3.LIBCMT ref: 004B8F72
                                                                                                                                • Part of subcall function 004B8F6B: GetWindowTextLengthA.USER32(?), ref: 004B8F82
                                                                                                                                • Part of subcall function 00442ADC: SendMessageA.USER32(?,000000B1,?,?), ref: 00442AF7
                                                                                                                                • Part of subcall function 00442ADC: SendMessageA.USER32(?,000000B7,00000000,00000000), ref: 00442B0A
                                                                                                                              • SendMessageA.USER32(?,000000C2,00000000,?), ref: 004B05D4
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: MessageSend$H_prolog3Window$LengthText
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 1634938522-0
                                                                                                                              • Opcode ID: f5706f71f95ab9cd4b7e1098afe1129a5b15131fe7e421ad1d3583af26d102f8
                                                                                                                              • Instruction ID: 486be45daddcbfaa45da6146378adfa51eab473f8a37d5c0ca814d5b3a2eeef1
                                                                                                                              • Opcode Fuzzy Hash: f5706f71f95ab9cd4b7e1098afe1129a5b15131fe7e421ad1d3583af26d102f8
                                                                                                                              • Instruction Fuzzy Hash: AD01A271100601ABE734AF35CD06FEB7AAABF90300F00461EB65A665E1EE707A00DA54
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • lua_getfield.LUA5.1(0000C259,FFFFD8EE,?,80000000,?,?,00403F08,?), ref: 0040C58C
                                                                                                                              • lua_isnumber.LUA5.1(0000C259,000000FF,0000C259,FFFFD8EE,?,80000000,?,?,00403F08,?), ref: 0040C596
                                                                                                                              • lua_tonumber.LUA5.1(0000C259,000000FF), ref: 0040C5A7
                                                                                                                              • lua_remove.LUA5.1(0000C259,000000FF), ref: 0040C5BA
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: lua_getfield.lua_isnumber.lua_remove.lua_tonumber.
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2047693980-0
                                                                                                                              • Opcode ID: 6751d414c27cd720c12b7a4c1137f2ce4e9722f4823f3a350f3f74a90acb1605
                                                                                                                              • Instruction ID: 34385ceb871f78d4ee620e2db635cec28b1108594c3489dbcedb0548f7da87a4
                                                                                                                              • Opcode Fuzzy Hash: 6751d414c27cd720c12b7a4c1137f2ce4e9722f4823f3a350f3f74a90acb1605
                                                                                                                              • Instruction Fuzzy Hash: 4AF0E23210821477CA252B6BDD03C6B3E92CE81734320433FF439612E2EE36F91095A8
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • lua_getfield.LUA5.1(0000C259,FFFFD8EE,00000001,?,?,?,00440D2C,?,?,?,00404344,00000000,00000000,00000000,00000000,000000B8), ref: 0040C5E8
                                                                                                                              • lua_type.LUA5.1(0000C259,000000FF,0000C259,FFFFD8EE,00000001,?,?,?,00440D2C,?,?,?,00404344,00000000,00000000,00000000), ref: 0040C5F2
                                                                                                                              • lua_toboolean.LUA5.1(0000C259,000000FF), ref: 0040C604
                                                                                                                              • lua_remove.LUA5.1(0000C259,000000FF), ref: 0040C612
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: lua_getfield.lua_remove.lua_toboolean.lua_type.
                                                                                                                              • String ID:
                                                                                                                              • API String ID: 2181360-0
                                                                                                                              • Opcode ID: 0a9e932b7bf75bf36c58b385ba5dce1262237980049fcf2d383cccddab73c46d
                                                                                                                              • Instruction ID: 506db1f169f80a95bb247d8ae406d5bc8007ee0d7822be24c13746e78d8bbede
                                                                                                                              • Opcode Fuzzy Hash: 0a9e932b7bf75bf36c58b385ba5dce1262237980049fcf2d383cccddab73c46d
                                                                                                                              • Instruction Fuzzy Hash: 6CF08C3210C1147BCA252A5FED02C6B7B96DA92735320472FF539A12E6DE36B910A5A8
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: H_prolog3
                                                                                                                              • String ID: \lv$\lv
                                                                                                                              • API String ID: 431132790-1248172524
                                                                                                                              • Opcode ID: 2e51a2150feb385538aaae3566f0ab3492fbcb1a3a7e8d4b7917b51b832c5377
                                                                                                                              • Instruction ID: 7801575469546bdde4255b3897a8a7e435586fe5db7334641d7060669f26387e
                                                                                                                              • Opcode Fuzzy Hash: 2e51a2150feb385538aaae3566f0ab3492fbcb1a3a7e8d4b7917b51b832c5377
                                                                                                                              • Instruction Fuzzy Hash: 24F16A71D0025ACFCB14DFA8C8915EDBBB1FF58310F14816EE959AB351E7389A42CB51
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: H_prolog3
                                                                                                                              • String ID: <%K$%K
                                                                                                                              • API String ID: 431132790-1487158298
                                                                                                                              • Opcode ID: 662d31808d6dccbb69c9eb0cce71acfc006ab44d4e00da3550eb790365284d98
                                                                                                                              • Instruction ID: c679ab9cbe7489c915a3320d70f03a24783c85d2b4814257e70945c8ae3cc389
                                                                                                                              • Opcode Fuzzy Hash: 662d31808d6dccbb69c9eb0cce71acfc006ab44d4e00da3550eb790365284d98
                                                                                                                              • Instruction Fuzzy Hash: 7A913E7290011DAADF22DA95CE85EFFBBBCEB45700F104127F601F5180DAB89A45DBB6
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3.LIBCMT ref: 0044246E
                                                                                                                              • _strlen.LIBCMT ref: 004426A0
                                                                                                                                • Part of subcall function 004B4C5C: __CxxThrowException@8.LIBCMT ref: 004B4C72
                                                                                                                                • Part of subcall function 004B4C5C: __EH_prolog3.LIBCMT ref: 004B4C7F
                                                                                                                                • Part of subcall function 00405B1F: __EH_prolog3.LIBCMT ref: 00405B26
                                                                                                                                • Part of subcall function 00405B76: __EH_prolog3.LIBCMT ref: 00405B7D
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: H_prolog3$Exception@8Throw_strlen
                                                                                                                              • String ID: NoName
                                                                                                                              • API String ID: 2154318092-1084695559
                                                                                                                              • Opcode ID: 93774231e1de5c99e372f070e253fd5cdc666b3d2ba70f37669f898e7253d2f0
                                                                                                                              • Instruction ID: b2e536e41ba0246a01a23077f7dde74dda685924ba56b07aaa4d3ba52b402951
                                                                                                                              • Opcode Fuzzy Hash: 93774231e1de5c99e372f070e253fd5cdc666b3d2ba70f37669f898e7253d2f0
                                                                                                                              • Instruction Fuzzy Hash: 8B91D371900A06DFDB24DFA6C69147EB3B1FF44328790062FF152A6AD1C7B8A981CF59
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3.LIBCMT ref: 0048E179
                                                                                                                                • Part of subcall function 00495D98: __EH_prolog3.LIBCMT ref: 00495D9F
                                                                                                                                • Part of subcall function 0048E05E: __EH_prolog3.LIBCMT ref: 0048E065
                                                                                                                                • Part of subcall function 004B3C8A: _malloc.LIBCMT ref: 004B3CA8
                                                                                                                              Strings
                                                                                                                              • IDS_CTRL_STATICTEXT_BOTTOMINSTRUCTIONS, xrefs: 0048E412
                                                                                                                              • IDS_CTRL_STATICTEXT_TOPINSTRUCTIONS, xrefs: 0048E1F4
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: H_prolog3$_malloc
                                                                                                                              • String ID: IDS_CTRL_STATICTEXT_BOTTOMINSTRUCTIONS$IDS_CTRL_STATICTEXT_TOPINSTRUCTIONS
                                                                                                                              • API String ID: 1683881009-824710809
                                                                                                                              • Opcode ID: 6bcbede1c7713aaa10d2d132d8365fedd9982844dbc36baf65b30a92a9d1deab
                                                                                                                              • Instruction ID: 2999f2324eeecc2a0eadd8b716597cb2d5a6676bb906e287740ee8e7becb54c9
                                                                                                                              • Opcode Fuzzy Hash: 6bcbede1c7713aaa10d2d132d8365fedd9982844dbc36baf65b30a92a9d1deab
                                                                                                                              • Instruction Fuzzy Hash: 59A15FB1D00606DFDB14DFBAC5416AEB7F4BF09314F10461EE169A32D1DB786A01CBA5
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3.LIBCMT ref: 004245B7
                                                                                                                                • Part of subcall function 00440C8A: __EH_prolog3.LIBCMT ref: 00440C91
                                                                                                                              • _strlen.LIBCMT ref: 004246AC
                                                                                                                                • Part of subcall function 00403C07: _strnlen.LIBCMT ref: 00403C37
                                                                                                                                • Part of subcall function 00403C07: _memcpy_s.LIBCMT ref: 00403C6B
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: H_prolog3$_memcpy_s_strlen_strnlen
                                                                                                                              • String ID: Register font: %s, %s
                                                                                                                              • API String ID: 1892780499-1918436487
                                                                                                                              • Opcode ID: 3031135e3dc7cb32d035659fa0f86f9abc91641544572cc412eb616cec5fd7f3
                                                                                                                              • Instruction ID: 3be5a281e179cc889407efed01865bd8deb8d50b7fc2c557ad6e33542b7f63c8
                                                                                                                              • Opcode Fuzzy Hash: 3031135e3dc7cb32d035659fa0f86f9abc91641544572cc412eb616cec5fd7f3
                                                                                                                              • Instruction Fuzzy Hash: 8F519071D001499FCB04EBF5CC96AEEBB74AF51318F54416EF112B72D2DA386A04CB69
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3.LIBCMT ref: 004220C1
                                                                                                                                • Part of subcall function 00420099: __EH_prolog3.LIBCMT ref: 004200A0
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: H_prolog3
                                                                                                                              • String ID: Filename$UninstallSupportFiles
                                                                                                                              • API String ID: 431132790-55940283
                                                                                                                              • Opcode ID: 1277dcaa622907119764ad5e5faea075ac53874c9df902febed5b4e412c3f1a1
                                                                                                                              • Instruction ID: 47b24c476e0377023b4d4f50175e69a259599bde5f67da7d036f474b1a809ac7
                                                                                                                              • Opcode Fuzzy Hash: 1277dcaa622907119764ad5e5faea075ac53874c9df902febed5b4e412c3f1a1
                                                                                                                              • Instruction Fuzzy Hash: EA41B670A006259BCF14EFA9D9116BE77F5BF54314F10421FE111A73D2CBBC5A418B9A
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3.LIBCMT ref: 0042221F
                                                                                                                                • Part of subcall function 00420099: __EH_prolog3.LIBCMT ref: 004200A0
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: H_prolog3
                                                                                                                              • String ID: Filename$UninstallShortcuts
                                                                                                                              • API String ID: 431132790-4021962188
                                                                                                                              • Opcode ID: fc7b65e8f180523d8cff9d306d9e2f527034efedd4be07ab3745435a35caa7a6
                                                                                                                              • Instruction ID: 42fc102d8ea62ab7d67fa21a25c247ed79968e0ed36cf2968324f5bd4d24e061
                                                                                                                              • Opcode Fuzzy Hash: fc7b65e8f180523d8cff9d306d9e2f527034efedd4be07ab3745435a35caa7a6
                                                                                                                              • Instruction Fuzzy Hash: DC41D470A00625DBCF14EFA9D9016AEBBE5AF54314F14024FE415A73D2CBBC5A40CBAE
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3.LIBCMT ref: 004264B8
                                                                                                                                • Part of subcall function 0041955F: __EH_prolog3.LIBCMT ref: 00419566
                                                                                                                                • Part of subcall function 0040C75B: __EH_prolog3.LIBCMT ref: 0040C762
                                                                                                                                • Part of subcall function 0043A00F: __EH_prolog3.LIBCMT ref: 0043A016
                                                                                                                                • Part of subcall function 00401BAB: __EH_prolog3.LIBCMT ref: 00401BB2
                                                                                                                                • Part of subcall function 004014A6: _memcpy_s.LIBCMT ref: 004014F6
                                                                                                                                • Part of subcall function 00405D33: __EH_prolog3.LIBCMT ref: 00405D3A
                                                                                                                                • Part of subcall function 0040C75B: _strlen.LIBCMT ref: 0040C79F
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: H_prolog3$_memcpy_s_strlen
                                                                                                                              • String ID: Run project event: $Start project event:
                                                                                                                              • API String ID: 4110081478-2638573925
                                                                                                                              • Opcode ID: 9af03919ad98ea2ff44c1bdc72abefa017b8349485456150be635f3fb2498c9e
                                                                                                                              • Instruction ID: 5cc4c3c62b65d79466555cef047e22551e79e3c5d189eaad7bd2e67f678267b0
                                                                                                                              • Opcode Fuzzy Hash: 9af03919ad98ea2ff44c1bdc72abefa017b8349485456150be635f3fb2498c9e
                                                                                                                              • Instruction Fuzzy Hash: AF31FAB2900149EFDB00DFACCC42AAE7BA8AF15334F05425FF114A73D2DB38594087AA
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3.LIBCMT ref: 004162FF
                                                                                                                                • Part of subcall function 005B5F48: __mbschr_l.LIBCMT ref: 005B5F55
                                                                                                                                • Part of subcall function 00401614: _memcpy_s.LIBCMT ref: 00401664
                                                                                                                                • Part of subcall function 004162A0: __EH_prolog3.LIBCMT ref: 004162A7
                                                                                                                                • Part of subcall function 00414641: __EH_prolog3.LIBCMT ref: 00414648
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: H_prolog3$__mbschr_l_memcpy_s
                                                                                                                              • String ID: ?$encoding
                                                                                                                              • API String ID: 1563950669-2818917450
                                                                                                                              • Opcode ID: 198f5a37f27b20e401cef653bdcc962bb93af6b701c9a748b9e95fe7af228fd1
                                                                                                                              • Instruction ID: 8beec658f47c173e54bf494b5a1f7cb827fbdb7c5fe12a14deec660935adfa82
                                                                                                                              • Opcode Fuzzy Hash: 198f5a37f27b20e401cef653bdcc962bb93af6b701c9a748b9e95fe7af228fd1
                                                                                                                              • Instruction Fuzzy Hash: 8521DE71D00218ABCB05EFE4C842AEEBBB8AF54714F50405EB415BB2D1DB786E44CBA9
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3_catch.LIBCMT ref: 004640E4
                                                                                                                                • Part of subcall function 00459443: lua_getfield.LUA5.1(?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459455
                                                                                                                                • Part of subcall function 00459443: lua_pushstring.LUA5.1(?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459460
                                                                                                                                • Part of subcall function 00459443: lua_gettable.LUA5.1(?,000000FE,?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459468
                                                                                                                                • Part of subcall function 00459443: lua_remove.LUA5.1(?,000000FE,?,000000FE,?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459470
                                                                                                                                • Part of subcall function 00459443: lua_type.LUA5.1(?,000000FF,?,000000FE,?,000000FE,?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459478
                                                                                                                                • Part of subcall function 00459443: lua_pcall.LUA5.1(?,00000000,00000000,00000000), ref: 0045948B
                                                                                                                                • Part of subcall function 00459443: lua_remove.LUA5.1(?,000000FF), ref: 0045949A
                                                                                                                                • Part of subcall function 004597A0: __EH_prolog3.LIBCMT ref: 004597A7
                                                                                                                                • Part of subcall function 004597A0: lua_gettop.LUA5.1(?,00000000,00000000,00000008,004076D1,?,00000002,?), ref: 004597D3
                                                                                                                                • Part of subcall function 00459852: __EH_prolog3.LIBCMT ref: 00459859
                                                                                                                                • Part of subcall function 00459852: lua_tolstring.LUA5.1(?,?,00000000,00000000,00000000,0000000C,004082AF,?,00000002,?,00000001,?,00000002), ref: 0045988A
                                                                                                                                • Part of subcall function 00401BAB: __EH_prolog3.LIBCMT ref: 00401BB2
                                                                                                                                • Part of subcall function 0045974C: __EH_prolog3.LIBCMT ref: 00459753
                                                                                                                              • ShellExecuteA.SHELL32(?,print,?,00000000,006985B8,00000001), ref: 00464165
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: H_prolog3$lua_remove.$ExecuteH_prolog3_catchShelllua_getfield.lua_gettable.lua_gettop.lua_pcall.lua_pushstring.lua_tolstring.lua_type.
                                                                                                                              • String ID: print
                                                                                                                              • API String ID: 3443421824-366378086
                                                                                                                              • Opcode ID: 15441bc6f606fc1d2fbb40ca625243c4ae6607939cf1c96797288d8a71100e37
                                                                                                                              • Instruction ID: eba65f6731d70616b561b17330c5d0e9bf965a57260831191e73eadb3b29bd5b
                                                                                                                              • Opcode Fuzzy Hash: 15441bc6f606fc1d2fbb40ca625243c4ae6607939cf1c96797288d8a71100e37
                                                                                                                              • Instruction Fuzzy Hash: 6B21D072800204EFCF14ABA9CC46ADE7BB5AF55324F14415EF414B72E2DA784E418795
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Xinvalid_argument_memmovestd::_
                                                                                                                              • String ID: string too long
                                                                                                                              • API String ID: 256744135-2556327735
                                                                                                                              • Opcode ID: 0629f4484b26a44fc1a56b01b1647ad36a0802f28c3f333f901848276b3a90bd
                                                                                                                              • Instruction ID: 077f7d89b475d6e683ab414d4bce797751aafec1e2986c2e42f4a95046fee9f1
                                                                                                                              • Opcode Fuzzy Hash: 0629f4484b26a44fc1a56b01b1647ad36a0802f28c3f333f901848276b3a90bd
                                                                                                                              • Instruction Fuzzy Hash: 7A11BF313002509BDB349E2D989192ABFF9FF81750B100D2FF5928B382CBB1E8068795
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3.LIBCMT ref: 00488482
                                                                                                                                • Part of subcall function 00401BAB: __EH_prolog3.LIBCMT ref: 00401BB2
                                                                                                                                • Part of subcall function 0048BA06: __EH_prolog3.LIBCMT ref: 0048BA0D
                                                                                                                                • Part of subcall function 004014A6: _memcpy_s.LIBCMT ref: 004014F6
                                                                                                                                • Part of subcall function 0048B96F: __EH_prolog3.LIBCMT ref: 0048B976
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: H_prolog3$_memcpy_s
                                                                                                                              • String ID: %s > %s$On Cancel
                                                                                                                              • API String ID: 1663610674-4107358699
                                                                                                                              • Opcode ID: ae21eaec5ed2107657d045b7b07a1d06c283dbdacee6d3e73f929ce8cba5501b
                                                                                                                              • Instruction ID: c8f999d9bd459b61b5cb77a64eb0f9c51b2f0f945836efb90cde309488d13f0d
                                                                                                                              • Opcode Fuzzy Hash: ae21eaec5ed2107657d045b7b07a1d06c283dbdacee6d3e73f929ce8cba5501b
                                                                                                                              • Instruction Fuzzy Hash: AA21A470900605AFCB05FFB9C942BAEBBB5AF44714F54091EF051B7292DB385A00CBA6
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3.LIBCMT ref: 004883B6
                                                                                                                                • Part of subcall function 00401BAB: __EH_prolog3.LIBCMT ref: 00401BB2
                                                                                                                                • Part of subcall function 0048BA06: __EH_prolog3.LIBCMT ref: 0048BA0D
                                                                                                                                • Part of subcall function 004014A6: _memcpy_s.LIBCMT ref: 004014F6
                                                                                                                                • Part of subcall function 0048B96F: __EH_prolog3.LIBCMT ref: 0048B976
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: H_prolog3$_memcpy_s
                                                                                                                              • String ID: %s > %s$On Cancel
                                                                                                                              • API String ID: 1663610674-4107358699
                                                                                                                              • Opcode ID: ea2a26cc739851528c1b89963832d3021b83f2bffad37e885242eff9091fca3d
                                                                                                                              • Instruction ID: c89c011d05bc630bf2a469a0269bd86a11688692109d5cb697d4e426d6be56fe
                                                                                                                              • Opcode Fuzzy Hash: ea2a26cc739851528c1b89963832d3021b83f2bffad37e885242eff9091fca3d
                                                                                                                              • Instruction Fuzzy Hash: 5421A170900605AFCB05FFA9C942BAEBBB5AF44714F54051EF0517B292DB386A008BA6
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: EmptyH_prolog3Rect
                                                                                                                              • String ID: ]BL
                                                                                                                              • API String ID: 1443337074-637551821
                                                                                                                              • Opcode ID: d1314e7f394a8d5293840de06f1a2fc5423b55e0776975a8a518fd1489feb5d1
                                                                                                                              • Instruction ID: af16234a0bd55b8f225354b7cc0055cc49a466b223a0746b518ddba455388b9e
                                                                                                                              • Opcode Fuzzy Hash: d1314e7f394a8d5293840de06f1a2fc5423b55e0776975a8a518fd1489feb5d1
                                                                                                                              • Instruction Fuzzy Hash: 9C31AEB0801B41CED365DF6AC58179AFAE8BFA0300F108A4FD1EA972A1DBB42144CF65
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3.LIBCMT ref: 0040438B
                                                                                                                                • Part of subcall function 00401BAB: __EH_prolog3.LIBCMT ref: 00401BB2
                                                                                                                                • Part of subcall function 0043C227: __EH_prolog3.LIBCMT ref: 0043C22E
                                                                                                                                • Part of subcall function 0043C227: __EH_prolog3.LIBCMT ref: 0043C2C6
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: H_prolog3
                                                                                                                              • String ID: MSG_CONFIRM$MSG_CONFIRM_ABORT
                                                                                                                              • API String ID: 431132790-3415406682
                                                                                                                              • Opcode ID: ed91f5e3794348906fb2e5210c6d6c2ece073984418fe557395350b6e4e5c49b
                                                                                                                              • Instruction ID: b74d0410de679e83c8f4f0dc2158e86b29b409bd476c9e7865942af7c707a1c5
                                                                                                                              • Opcode Fuzzy Hash: ed91f5e3794348906fb2e5210c6d6c2ece073984418fe557395350b6e4e5c49b
                                                                                                                              • Instruction Fuzzy Hash: 5411A370A001469FCB04EBE9CD92BBD37B6AF56728F00016EF2157B2D2CB7C1900875A
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                                • Part of subcall function 00459443: lua_getfield.LUA5.1(?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459455
                                                                                                                                • Part of subcall function 00459443: lua_pushstring.LUA5.1(?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459460
                                                                                                                                • Part of subcall function 00459443: lua_gettable.LUA5.1(?,000000FE,?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459468
                                                                                                                                • Part of subcall function 00459443: lua_remove.LUA5.1(?,000000FE,?,000000FE,?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459470
                                                                                                                                • Part of subcall function 00459443: lua_type.LUA5.1(?,000000FF,?,000000FE,?,000000FE,?,ResetLastError,?,FFFFD8EE,Application,?,?,004076C5,?), ref: 00459478
                                                                                                                                • Part of subcall function 00459443: lua_pcall.LUA5.1(?,00000000,00000000,00000000), ref: 0045948B
                                                                                                                                • Part of subcall function 00459443: lua_remove.LUA5.1(?,000000FF), ref: 0045949A
                                                                                                                                • Part of subcall function 004597A0: __EH_prolog3.LIBCMT ref: 004597A7
                                                                                                                                • Part of subcall function 004597A0: lua_gettop.LUA5.1(?,00000000,00000000,00000008,004076D1,?,00000002,?), ref: 004597D3
                                                                                                                              • GetProcAddress.KERNEL32(00000000,MsiCloseHandle), ref: 0046A518
                                                                                                                              • lua_pushboolean.LUA5.1(?,00000000,?,00001068), ref: 0046A54C
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: lua_remove.$AddressH_prolog3Proclua_getfield.lua_gettable.lua_gettop.lua_pcall.lua_pushboolean.lua_pushstring.lua_type.
                                                                                                                              • String ID: MsiCloseHandle
                                                                                                                              • API String ID: 4025865003-1311317158
                                                                                                                              • Opcode ID: dc6e089bd59f491c7e3030d6111bb118c987abc4922721f1cfc76e1d38ede4fe
                                                                                                                              • Instruction ID: f6ef1090552a6ac81d90a0435019368be0c30177b7b8bdcdcf99600fdd8487e9
                                                                                                                              • Opcode Fuzzy Hash: dc6e089bd59f491c7e3030d6111bb118c987abc4922721f1cfc76e1d38ede4fe
                                                                                                                              • Instruction Fuzzy Hash: A7F0FC32614B10B6D60076B65C06AAF204D8FC2799B440427BC05E7242FE6DDE2745BF
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              Strings
                                                                                                                              • IDS_CTRL_BUTTON_%.2d, xrefs: 0048E08C
                                                                                                                              • IDS_CTRL_STATICTEXT_LABEL_%.2d, xrefs: 0048E0AA
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: H_prolog3
                                                                                                                              • String ID: IDS_CTRL_BUTTON_%.2d$IDS_CTRL_STATICTEXT_LABEL_%.2d
                                                                                                                              • API String ID: 431132790-4255241125
                                                                                                                              • Opcode ID: 0f518fa13e8a4e84567f2e4f815177e42e85812197b579bbae6310d53bf1e8e2
                                                                                                                              • Instruction ID: a1befac484598a0effb131b5ed7314aab088a99fb4c1e66d3219876346b61753
                                                                                                                              • Opcode Fuzzy Hash: 0f518fa13e8a4e84567f2e4f815177e42e85812197b579bbae6310d53bf1e8e2
                                                                                                                              • Instruction Fuzzy Hash: 3301A2B2C00119A7CB14FBA5CC56BEE73B8BF50714F94062EB562F71C2DE785A05C668
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3.LIBCMT ref: 00498674
                                                                                                                                • Part of subcall function 00497EA3: __EH_prolog3.LIBCMT ref: 00497EAA
                                                                                                                                • Part of subcall function 004019B2: _strlen.LIBCMT ref: 004019C2
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: H_prolog3$_strlen
                                                                                                                              • String ID: %RadioSelection%$r|I
                                                                                                                              • API String ID: 3239654323-1081963028
                                                                                                                              • Opcode ID: d6fef407ab31b7f7d67ce250c08820895125bea95f8e71c364612086cc800022
                                                                                                                              • Instruction ID: 405d4f114293bca0a1774b08168fef44fc3748a0c1cee4de86fc29faf36e4140
                                                                                                                              • Opcode Fuzzy Hash: d6fef407ab31b7f7d67ce250c08820895125bea95f8e71c364612086cc800022
                                                                                                                              • Instruction Fuzzy Hash: ECF0F4B0544B419ADB24FF74C8067CEBAA06F00704F10055EF1D9A71C2CBF83644CB69
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • std::exception::exception.LIBCMT ref: 005D2693
                                                                                                                              • __CxxThrowException@8.LIBCMT ref: 005D26A8
                                                                                                                                • Part of subcall function 004B3C8A: _malloc.LIBCMT ref: 004B3CA8
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: Exception@8Throw_mallocstd::exception::exception
                                                                                                                              • String ID: 1]
                                                                                                                              • API String ID: 4063778783-588761190
                                                                                                                              • Opcode ID: 04b04c9d25932102da9d1af3aa80f28ac78f7461938b1118d20db1635030cb8e
                                                                                                                              • Instruction ID: 4fc5dceb73d861248b0dee42824bbf973e929fa364b0b5bf0c6afa97740f0aef
                                                                                                                              • Opcode Fuzzy Hash: 04b04c9d25932102da9d1af3aa80f28ac78f7461938b1118d20db1635030cb8e
                                                                                                                              • Instruction Fuzzy Hash: 03E06575800309AADF10EF65C845ADD7FA8BF10395F10826BB42495180DB70D744CE91
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3.LIBCMT ref: 004B61F0
                                                                                                                                • Part of subcall function 004B3C8A: _malloc.LIBCMT ref: 004B3CA8
                                                                                                                              • __CxxThrowException@8.LIBCMT ref: 004B6226
                                                                                                                                • Part of subcall function 004B6173: __EH_prolog3.LIBCMT ref: 004B617A
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: H_prolog3$Exception@8Throw_malloc
                                                                                                                              • String ID: 0]t
                                                                                                                              • API String ID: 623675022-2203560638
                                                                                                                              • Opcode ID: 639bd072cb463862da0b7dd6141d8e887715f74e6b4cb4b030181cfcdd3a3864
                                                                                                                              • Instruction ID: 00162f30cf395f21f0a3301171a36453b87edc4164beac87a5935079d9aacba4
                                                                                                                              • Opcode Fuzzy Hash: 639bd072cb463862da0b7dd6141d8e887715f74e6b4cb4b030181cfcdd3a3864
                                                                                                                              • Instruction Fuzzy Hash: FCE01275A4021AABDF18FFB88916AED7EB1BF04310F504A3EF118E61D1D7788B019B24
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3.LIBCMT ref: 004E45F6
                                                                                                                              • GetProcAddress.KERNEL32(00000000,?), ref: 004E462F
                                                                                                                                • Part of subcall function 004BAEB1: ActivateActCtx.KERNEL32(?,00000000,0072C0F0,00000010,0050A8A2,UxTheme.dll,751F6910,?,0050A963,00000004,004E9366,00000000,00000004,0051D8CE), ref: 004BAED1
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: ActivateAddressH_prolog3Proc
                                                                                                                              • String ID: UxTheme.dll
                                                                                                                              • API String ID: 323876227-352951104
                                                                                                                              • Opcode ID: 50166dbadba51d9da611f643c292a7bb31559f8e8c45418e29fcf56b6d0f071b
                                                                                                                              • Instruction ID: c17a6f22cd64c0ccba68aed6b89f4e65371ec8b02ce3afa5d47a7adf6a93e671
                                                                                                                              • Opcode Fuzzy Hash: 50166dbadba51d9da611f643c292a7bb31559f8e8c45418e29fcf56b6d0f071b
                                                                                                                              • Instruction Fuzzy Hash: 36E03034A002805ADB149F35991539A3BE47B84756F848146F804D7291EB7C9D418B58
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                              APIs
                                                                                                                              • __EH_prolog3.LIBCMT ref: 0045403C
                                                                                                                              • GetCurrentProcessId.KERNEL32(00000004), ref: 0045404C
                                                                                                                              Strings
                                                                                                                              Memory Dump Source
                                                                                                                              • Source File: 00000001.00000002.375221850.0000000000401000.00000040.00000001.01000000.00000004.sdmp, Offset: 00400000, based on PE: true
                                                                                                                              • Associated: 00000001.00000002.375133532.0000000000400000.00000002.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000742000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000769000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.0000000000771000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.375221850.00000000007BE000.00000040.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378186034.00000000007C2000.00000080.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              • Associated: 00000001.00000002.378190446.00000000007C3000.00000004.00000001.01000000.00000004.sdmpDownload File
                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                              • Snapshot File: hcaresult_1_2_400000_irsetup.jbxd
                                                                                                                              Similarity
                                                                                                                              • API ID: CurrentH_prolog3Process
                                                                                                                              • String ID: +DD
                                                                                                                              • API String ID: 2762645583-788365211
                                                                                                                              • Opcode ID: 9a172b0e33e9eb09d29a16857f11ef45b246f56000493d4b499e655d0b0b8697
                                                                                                                              • Instruction ID: e61632d9b028c084b646b49c2df976541f9aa02888915503c18666ccf01b4663
                                                                                                                              • Opcode Fuzzy Hash: 9a172b0e33e9eb09d29a16857f11ef45b246f56000493d4b499e655d0b0b8697
                                                                                                                              • Instruction Fuzzy Hash: 75E04FB45006118BDB18FFA8850638DBAF1AF84704F00885EE08557242EBB85E45CBA6
                                                                                                                              Uniqueness

                                                                                                                              Uniqueness Score: -1.00%