Create Interactive Tour

Windows Analysis Report
VideoPlayToolSetup.exe

Overview

General Information

Sample Name:VideoPlayToolSetup.exe
Analysis ID:651236
MD5:922064397449569445bc5972b67a09a1
SHA1:a135d3c6f4c9b513185944304db9415e16ac6b09
SHA256:9394f8ab0072744045bdfe6f2571211c6b887ace8040424c68de3d46eb083da8
Infos:

Detection

Score:5
Range:0 - 100
Whitelisted:false
Confidence:60%

Signatures

Uses 32bit PE files
Sample file is different than original file name gathered from version info
PE file contains strange resources
Drops PE files
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Found evasive API chain checking for process token information
Uses code obfuscation techniques (call, push, ret)
Found evasive API chain (may stop execution after checking a module file name)
Contains functionality to dynamically determine API calls
Found dropped PE file which has not been started or loaded
Creates a process in suspended mode (likely to inject code)

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious

Analysis Advice

Sample drops PE files which have not been started, submit dropped PE samples for a secondary analysis to Joe Sandbox
Sample may offer command line options, please run it with the 'Execute binary with arguments' cookbook (it's possible that the command line switches require additional characters like: "-", "/", "--")
  • System is w10x64
  • VideoPlayToolSetup.exe (PID: 3732 cmdline: "C:\Users\user\Desktop\VideoPlayToolSetup.exe" MD5: 922064397449569445BC5972B67A09A1)
    • irsetup.exe (PID: 5932 cmdline: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe" __IRAOFF:1742194 "__IRAFN:C:\Users\user\Desktop\VideoPlayToolSetup.exe" "__IRCT:0" "__IRTSS:0" "__IRSID:S-1-5-21-3853321935-2125563209-4053062332-1002 MD5: DEC931E86140139380EA0DF57CD132B6)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: VideoPlayToolSetup.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: VideoPlayToolSetup.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: VideoPlayToolSetup.exe, lua5.1.dll.0.drString found in binary or memory: http://ocsp.comodoca.com0
Source: VideoPlayToolSetup.exe, lua5.1.dll.0.drString found in binary or memory: http://www.indigorose.com
Source: VideoPlayToolSetup.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: VideoPlayToolSetup.exe, 00000000.00000000.252693851.000000000029C000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamesuf_launch.exeL vs VideoPlayToolSetup.exe
Source: VideoPlayToolSetup.exeBinary or memory string: OriginalFilenamesuf_launch.exeL vs VideoPlayToolSetup.exe
Source: VideoPlayToolSetup.exeBinary or memory string: OriginalFilenamesuf_rt.exeL vs VideoPlayToolSetup.exe
Source: VideoPlayToolSetup.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: VideoPlayToolSetup.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: VideoPlayToolSetup.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: irsetup.exe.0.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: irsetup.exe.0.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: irsetup.exe.0.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
Source: irsetup.exe.0.drStatic PE information: Section: UPX1 ZLIB complexity 0.992034912109375
Source: C:\Users\user\Desktop\VideoPlayToolSetup.exeFile read: C:\Users\user\Desktop\VideoPlayToolSetup.exeJump to behavior
Source: VideoPlayToolSetup.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\VideoPlayToolSetup.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: unknownProcess created: C:\Users\user\Desktop\VideoPlayToolSetup.exe "C:\Users\user\Desktop\VideoPlayToolSetup.exe"
Source: C:\Users\user\Desktop\VideoPlayToolSetup.exeProcess created: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe" __IRAOFF:1742194 "__IRAFN:C:\Users\user\Desktop\VideoPlayToolSetup.exe" "__IRCT:0" "__IRTSS:0" "__IRSID:S-1-5-21-3853321935-2125563209-4053062332-1002
Source: C:\Users\user\Desktop\VideoPlayToolSetup.exeProcess created: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe" __IRAOFF:1742194 "__IRAFN:C:\Users\user\Desktop\VideoPlayToolSetup.exe" "__IRCT:0" "__IRTSS:0" "__IRSID:S-1-5-21-3853321935-2125563209-4053062332-1002Jump to behavior
Source: C:\Users\user\Desktop\VideoPlayToolSetup.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
Source: C:\Users\user\Desktop\VideoPlayToolSetup.exeCommand line argument: /~DBG0_2_00291000
Source: C:\Users\user\Desktop\VideoPlayToolSetup.exeCommand line argument: @7)0_2_00293690
Source: C:\Users\user\Desktop\VideoPlayToolSetup.exeFile created: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0Jump to behavior
Source: classification engineClassification label: clean5.winEXE@3/2@0/0
Source: C:\Users\user\Desktop\VideoPlayToolSetup.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
Source: C:\Users\user\Desktop\VideoPlayToolSetup.exeCode function: 0_2_0029188B GetCurrentDirectoryA,GetTempPathA,lstrlenA,lstrlenA,lstrcpyA,lstrcpyA,lstrlenA,lstrcatA,wsprintfA,wsprintfA,wsprintfA,DeleteFileA,wsprintfA,wsprintfA,DeleteFileA,RemoveDirectoryA,GetFileAttributesA,CreateDirectoryA,CreateDirectoryA,lstrcpyA,SetCurrentDirectoryA,SetCurrentDirectoryA,lstrcpyA,CreateDirectoryA,SetCurrentDirectoryA,lstrcpyA,lstrlenA,lstrcatA,lstrcpyA,lstrcpyA,lstrcatA,lstrcatA,lstrcpyA,lstrcatA,GetDiskFreeSpaceA,lstrcpyA,SetCurrentDirectoryA,0_2_0029188B
Source: VideoPlayToolSetup.exeStatic file information: File size 12217380 > 1048576
Source: VideoPlayToolSetup.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: VideoPlayToolSetup.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
Source: VideoPlayToolSetup.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
Source: VideoPlayToolSetup.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
Source: VideoPlayToolSetup.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
Source: VideoPlayToolSetup.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
Source: C:\Users\user\Desktop\VideoPlayToolSetup.exeCode function: 0_2_002937E5 push ecx; ret 0_2_002937F8
Source: C:\Users\user\Desktop\VideoPlayToolSetup.exeCode function: 0_2_00291821 lstrcatA,wsprintfA,LoadLibraryA,GetProcAddress,FreeLibrary,0_2_00291821
Source: initial sampleStatic PE information: section name: UPX0
Source: initial sampleStatic PE information: section name: UPX1
Source: C:\Users\user\Desktop\VideoPlayToolSetup.exeFile created: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\lua5.1.dllJump to dropped file
Source: C:\Users\user\Desktop\VideoPlayToolSetup.exeFile created: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exeJump to dropped file
Source: C:\Users\user\Desktop\VideoPlayToolSetup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\VideoPlayToolSetup.exeCheck user administrative privileges: GetTokenInformation,DecisionNodesgraph_0-3889
Source: C:\Users\user\Desktop\VideoPlayToolSetup.exeEvasive API call chain: GetModuleFileName,DecisionNodes,Sleepgraph_0-3012
Source: C:\Users\user\Desktop\VideoPlayToolSetup.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\lua5.1.dllJump to dropped file
Source: C:\Users\user\Desktop\VideoPlayToolSetup.exeCode function: 0_2_00292E14 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00292E14
Source: C:\Users\user\Desktop\VideoPlayToolSetup.exeCode function: 0_2_00291821 lstrcatA,wsprintfA,LoadLibraryA,GetProcAddress,FreeLibrary,0_2_00291821
Source: C:\Users\user\Desktop\VideoPlayToolSetup.exeCode function: 0_2_00292E14 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00292E14
Source: C:\Users\user\Desktop\VideoPlayToolSetup.exeCode function: 0_2_0029239A IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_0029239A
Source: C:\Users\user\Desktop\VideoPlayToolSetup.exeCode function: 0_2_00293FC8 SetUnhandledExceptionFilter,0_2_00293FC8
Source: C:\Users\user\Desktop\VideoPlayToolSetup.exeProcess created: C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe" __IRAOFF:1742194 "__IRAFN:C:\Users\user\Desktop\VideoPlayToolSetup.exe" "__IRCT:0" "__IRTSS:0" "__IRSID:S-1-5-21-3853321935-2125563209-4053062332-1002Jump to behavior
Source: C:\Users\user\Desktop\VideoPlayToolSetup.exeCode function: 0_2_0029478C GetSystemTimeAsFileTime,GetCurrentProcessId,GetCurrentThreadId,GetTickCount,QueryPerformanceCounter,0_2_0029478C
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid Accounts2
Command and Scripting Interpreter
Path Interception11
Process Injection
11
Software Packing
OS Credential Dumping1
System Time Discovery
Remote ServicesData from Local SystemExfiltration Over Other Network MediumData ObfuscationEavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default Accounts3
Native API
Boot or Logon Initialization ScriptsBoot or Logon Initialization Scripts11
Process Injection
LSASS Memory1
Security Software Discovery
Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothJunk DataExploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)11
Obfuscated Files or Information
Security Account Manager1
File and Directory Discovery
SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDS3
System Information Discovery
Distributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 651236 Sample: VideoPlayToolSetup.exe Startdate: 23/06/2022 Architecture: WINDOWS Score: 5 5 VideoPlayToolSetup.exe 4 2->5         started        file3 10 C:\Users\user\AppData\Local\...\lua5.1.dll, PE32 5->10 dropped 12 C:\Users\user\AppData\Local\...\irsetup.exe, PE32 5->12 dropped 8 irsetup.exe 5->8         started        process4

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
VideoPlayToolSetup.exe3%VirustotalBrowse
VideoPlayToolSetup.exe7%ReversingLabs
SourceDetectionScannerLabelLink
C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe3%VirustotalBrowse
C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe3%MetadefenderBrowse
C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe4%ReversingLabs
C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\lua5.1.dll0%VirustotalBrowse
C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\lua5.1.dll0%MetadefenderBrowse
C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\lua5.1.dll2%ReversingLabs
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
http://www.indigorose.comVideoPlayToolSetup.exe, lua5.1.dll.0.drfalse
    high
    No contacted IP infos
    Joe Sandbox Version:35.0.0 Citrine
    Analysis ID:651236
    Start date and time: 23/06/202217:03:472022-06-23 17:03:47 +02:00
    Joe Sandbox Product:CloudBasic
    Overall analysis duration:0h 5m 22s
    Hypervisor based Inspection enabled:false
    Report type:full
    Sample file name:VideoPlayToolSetup.exe
    Cookbook file name:default.jbs
    Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
    Number of analysed new started processes analysed:26
    Number of new started drivers analysed:0
    Number of existing processes analysed:0
    Number of existing drivers analysed:0
    Number of injected processes analysed:0
    Technologies:
    • HCA enabled
    • EGA enabled
    • HDC enabled
    • AMSI enabled
    Analysis Mode:default
    Analysis stop reason:Timeout
    Detection:CLEAN
    Classification:clean5.winEXE@3/2@0/0
    EGA Information:
    • Successful, ratio: 100%
    HDC Information:
    • Successful, ratio: 100% (good quality ratio 92.2%)
    • Quality average: 80.7%
    • Quality standard deviation: 30.2%
    HCA Information:
    • Successful, ratio: 100%
    • Number of executed functions: 9
    • Number of non-executed functions: 8
    Cookbook Comments:
    • Found application associated with file extension: .exe
    • Adjust boot time
    • Enable AMSI
    • Exclude process from analysis (whitelisted): MpCmdRun.exe, BackgroundTransferHost.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe, wuapihost.exe
    • Excluded IPs from analysis (whitelisted): 23.54.113.53
    • Excluded domains from analysis (whitelisted): www.bing.com, ris.api.iris.microsoft.com, e12564.dspb.akamaiedge.net, fs.microsoft.com, login.live.com, store-images.s-microsoft.com, sls.update.microsoft.com, store-images.s-microsoft.com-c.edgekey.net, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, arc.msn.com
    • Not all processes where analyzed, report is missing behavior information
    • Report size getting too big, too many NtOpenKeyEx calls found.
    • Report size getting too big, too many NtQueryValueKey calls found.
    No simulations
    No context
    No context
    No context
    No context
    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
    C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\lua5.1.dllmv1ONlclvs.exeGet hashmaliciousBrowse
      6kGDqA7Nx4.exeGet hashmaliciousBrowse
        #U70b9#U51fb#U6b64#U5904#U5b89#U88c5#U4e2d#U6587#U8bed#U8a00#U5305.exeGet hashmaliciousBrowse
          #U70b9#U51fb#U5b89#U88c5{#U7eb8#U98de#U673a}#U7b80#U4f53#U4e2d#U6587#U8bed#U8a00#U5305.exeGet hashmaliciousBrowse
            #U70b9#U51fb#U5b89#U88c5#U7eb8#U98de#U673a-#U7b80#U4f53#U4e2d#U6587#U8bed#U8a00#U5305 (3).exeGet hashmaliciousBrowse
              http://xmsecu.com:8080/ocx/NewActive.exeGet hashmaliciousBrowse
                hoQEtWhL5Q.exeGet hashmaliciousBrowse
                  C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exemv1ONlclvs.exeGet hashmaliciousBrowse
                    6kGDqA7Nx4.exeGet hashmaliciousBrowse
                      #U70b9#U51fb#U6b64#U5904#U5b89#U88c5#U4e2d#U6587#U8bed#U8a00#U5305.exeGet hashmaliciousBrowse
                        #U70b9#U51fb#U5b89#U88c5{#U7eb8#U98de#U673a}#U7b80#U4f53#U4e2d#U6587#U8bed#U8a00#U5305.exeGet hashmaliciousBrowse
                          #U70b9#U51fb#U5b89#U88c5#U7eb8#U98de#U673a-#U7b80#U4f53#U4e2d#U6587#U8bed#U8a00#U5305 (3).exeGet hashmaliciousBrowse
                            http://xmsecu.com:8080/ocx/NewActive.exeGet hashmaliciousBrowse
                              hoQEtWhL5Q.exeGet hashmaliciousBrowse
                                Process:C:\Users\user\Desktop\VideoPlayToolSetup.exe
                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed
                                Category:dropped
                                Size (bytes):1344512
                                Entropy (8bit):7.921180289353584
                                Encrypted:false
                                SSDEEP:24576:8FYGY9+9d/G7P9lkQ/exnzGn4dLsUvqkaT+0BpCCh+PDed:TN26FOnzGn6LJvqkwnpC+m
                                MD5:DEC931E86140139380EA0DF57CD132B6
                                SHA1:B717FD548382064189C16CB94DDA28B1967A5712
                                SHA-256:5FFD4B20DCCFB84C8890ABDB780184A7651E760AEFBA4AB0C6FBA5B2A81F97D9
                                SHA-512:14D594E88C4A1F0EC8BC1B4FE2D66E26358F907B1106C047ADA35D500CA9E608F1CE5A57599453CF10F11F4D9F1948CED9056CE8BD944B16ECA7E9B83E8B27AF
                                Malicious:false
                                Antivirus:
                                • Antivirus: Virustotal, Detection: 3%, Browse
                                • Antivirus: Metadefender, Detection: 3%, Browse
                                • Antivirus: ReversingLabs, Detection: 4%
                                Joe Sandbox View:
                                • Filename: mv1ONlclvs.exe, Detection: malicious, Browse
                                • Filename: 6kGDqA7Nx4.exe, Detection: malicious, Browse
                                • Filename: #U70b9#U51fb#U6b64#U5904#U5b89#U88c5#U4e2d#U6587#U8bed#U8a00#U5305.exe, Detection: malicious, Browse
                                • Filename: #U70b9#U51fb#U5b89#U88c5{#U7eb8#U98de#U673a}#U7b80#U4f53#U4e2d#U6587#U8bed#U8a00#U5305.exe, Detection: malicious, Browse
                                • Filename: #U70b9#U51fb#U5b89#U88c5#U7eb8#U98de#U673a-#U7b80#U4f53#U4e2d#U6587#U8bed#U8a00#U5305 (3).exe, Detection: malicious, Browse
                                • Filename: , Detection: malicious, Browse
                                • Filename: hoQEtWhL5Q.exe, Detection: malicious, Browse
                                Reputation:moderate, very likely benign file
                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......wC.33".`3".`3".`\T.`B".`:Z/`2".`.l3`2".`:Z(`#".`(.5`.".`\T.`.".`...`1".`:Z8`.".`3".`.!.`(..`.".`(..`O .`(.1`2".`(.6`2".`Rich3".`........PE..L...+..O......................... (..-<..0(..0<...@...........................<...........@.................................D.<......0<.Dz....................................................................................3.@...................UPX0..... (.............................UPX1.........0(.....................@....rsrc........0<.....................@......................................................................................................................................................................................................................................................................................................................................................................3.05.UPX!....
                                Process:C:\Users\user\Desktop\VideoPlayToolSetup.exe
                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                Category:dropped
                                Size (bytes):325960
                                Entropy (8bit):6.876135679379316
                                Encrypted:false
                                SSDEEP:6144:ukn2LG5bwf92+0HiDhAqUS0aMkvAvBtAOj+JzOghK:r2x2cdUhZuIBt8xc
                                MD5:B5FC476C1BF08D5161346CC7DD4CB0BA
                                SHA1:280FAC9CF711D93C95F6B80AC97D89CF5853C096
                                SHA-256:12CB9B8F59C00EF40EA8F28BFC59A29F12DC28332BF44B1A5D8D6A8823365650
                                SHA-512:17FA97F399287B941E958D2D42FE6ADB62700B01D9DBE0C824604E8E06D903B330F9D7D8FFB109BFB7F6742F46E7E9CEDAD6981F0D94D629B8402D0A0174F697
                                Malicious:false
                                Antivirus:
                                • Antivirus: Virustotal, Detection: 0%, Browse
                                • Antivirus: Metadefender, Detection: 0%, Browse
                                • Antivirus: ReversingLabs, Detection: 2%
                                Joe Sandbox View:
                                • Filename: mv1ONlclvs.exe, Detection: malicious, Browse
                                • Filename: 6kGDqA7Nx4.exe, Detection: malicious, Browse
                                • Filename: #U70b9#U51fb#U6b64#U5904#U5b89#U88c5#U4e2d#U6587#U8bed#U8a00#U5305.exe, Detection: malicious, Browse
                                • Filename: #U70b9#U51fb#U5b89#U88c5{#U7eb8#U98de#U673a}#U7b80#U4f53#U4e2d#U6587#U8bed#U8a00#U5305.exe, Detection: malicious, Browse
                                • Filename: #U70b9#U51fb#U5b89#U88c5#U7eb8#U98de#U673a-#U7b80#U4f53#U4e2d#U6587#U8bed#U8a00#U5305 (3).exe, Detection: malicious, Browse
                                • Filename: , Detection: malicious, Browse
                                • Filename: hoQEtWhL5Q.exe, Detection: malicious, Browse
                                Reputation:moderate, very likely benign file
                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........)..H...H...H......H...H...H...0 ..H...01..H...0'.GH...06..H...05..H..Rich.H..................PE..L....O`L...........!.....|..........X........................................0.......o..........................................(.......................H........!.................................. ...@...............x............................text....z.......|.................. ..`.rdata...'.......(..................@..@.data...$5..........................@....reloc..r&.......(..................@..B................................................................................................................................................................................................................................................................................................................................................................................
                                File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                Entropy (8bit):7.991659999520227
                                TrID:
                                • Win32 Executable (generic) a (10002005/4) 99.70%
                                • Win32 EXE Yoda's Crypter (26571/9) 0.26%
                                • Generic Win/DOS Executable (2004/3) 0.02%
                                • DOS Executable Generic (2002/1) 0.02%
                                • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                File name:VideoPlayToolSetup.exe
                                File size:12217380
                                MD5:922064397449569445bc5972b67a09a1
                                SHA1:a135d3c6f4c9b513185944304db9415e16ac6b09
                                SHA256:9394f8ab0072744045bdfe6f2571211c6b887ace8040424c68de3d46eb083da8
                                SHA512:846fed878d13a5f3f4779a3410b310eaa8b5957b95fee1fbbb9fe0758302ceaeb1adbf38d7039750f221241f5e7501848a2f8dd8003da1e56a5f1d4874719d1f
                                SSDEEP:196608:d3F6n80W6uGUEEf9Lcj+P7AD0kJbJK/EW4ugFbyMZU8JJYDBH+rHr0+FOS1WOs/0:1FRE6xf9Lcj+Pb2ZW+Fva8JitwLV1x00
                                TLSH:F7C63382FBC3C4B4C55908B88824CB66DB39BDA58795D5F3ABE1797D8DB42D08233346
                                File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........2...\...\...\..'....\..'....\.......\...]...\..'....\..'....\..'....\.Rich..\.........PE..L...J..O.................X.........
                                Icon Hash:7af8eae29290c4e8
                                Entrypoint:0x4029e1
                                Entrypoint Section:.text
                                Digitally signed:false
                                Imagebase:0x400000
                                Subsystem:windows gui
                                Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                Time Stamp:0x4FDA0E4A [Thu Jun 14 16:16:10 2012 UTC]
                                TLS Callbacks:
                                CLR (.Net) Version:
                                OS Version Major:5
                                OS Version Minor:1
                                File Version Major:5
                                File Version Minor:1
                                Subsystem Version Major:5
                                Subsystem Version Minor:1
                                Import Hash:1ff847646487d56f85778df99ff3728a
                                Instruction
                                call 00007F22A8BC80DBh
                                jmp 00007F22A8BC61BEh
                                mov edi, edi
                                push esi
                                push edi
                                xor esi, esi
                                mov edi, 0040ABC8h
                                cmp dword ptr [0040A054h+esi*8], 01h
                                jne 00007F22A8BC634Fh
                                lea eax, dword ptr [0040A050h+esi*8]
                                mov dword ptr [eax], edi
                                push 00000FA0h
                                push dword ptr [eax]
                                add edi, 18h
                                call dword ptr [004070C0h]
                                test eax, eax
                                je 00007F22A8BC633Eh
                                inc esi
                                cmp esi, 24h
                                jl 00007F22A8BC6305h
                                xor eax, eax
                                inc eax
                                pop edi
                                pop esi
                                ret
                                and dword ptr [0040A050h+esi*8], 00000000h
                                xor eax, eax
                                jmp 00007F22A8BC6323h
                                mov edi, edi
                                push ebx
                                mov ebx, dword ptr [004070C4h]
                                push esi
                                mov esi, 0040A050h
                                push edi
                                mov edi, dword ptr [esi]
                                test edi, edi
                                je 00007F22A8BC6345h
                                cmp dword ptr [esi+04h], 01h
                                je 00007F22A8BC633Fh
                                push edi
                                call ebx
                                push edi
                                call 00007F22A8BC604Dh
                                and dword ptr [esi], 00000000h
                                pop ecx
                                add esi, 08h
                                cmp esi, 0040A170h
                                jl 00007F22A8BC630Eh
                                mov esi, 0040A050h
                                pop edi
                                mov eax, dword ptr [esi]
                                test eax, eax
                                je 00007F22A8BC633Bh
                                cmp dword ptr [esi+04h], 01h
                                jne 00007F22A8BC6335h
                                push eax
                                call ebx
                                add esi, 08h
                                cmp esi, 0040A170h
                                jl 00007F22A8BC6318h
                                pop esi
                                pop ebx
                                ret
                                mov edi, edi
                                push ebp
                                mov ebp, esp
                                mov eax, dword ptr [ebp+08h]
                                push dword ptr [0040A050h+eax*8]
                                call dword ptr [004070C8h]
                                pop ebp
                                ret
                                push 0000000Ch
                                push 004094D0h
                                Programming Language:
                                • [ASM] VS2010 SP1 build 40219
                                • [ C ] VS2010 SP1 build 40219
                                • [IMP] VS2008 SP1 build 30729
                                • [C++] VS2010 SP1 build 40219
                                • [RES] VS2010 SP1 build 40219
                                • [LNK] VS2010 SP1 build 40219
                                NameVirtual AddressVirtual Size Is in Section
                                IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                IMAGE_DIRECTORY_ENTRY_IMPORT0x963c0x64.rdata
                                IMAGE_DIRECTORY_ENTRY_RESOURCE0xc0000x6dcc.rsrc
                                IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                IMAGE_DIRECTORY_ENTRY_BASERELOC0x130000x7c8.reloc
                                IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x93900x40.rdata
                                IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                IMAGE_DIRECTORY_ENTRY_IAT0x70000x178.rdata
                                IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                .text0x10000x57180x5800False0.6103959517045454data6.459452000665297IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                .rdata0x70000x2e820x3000False0.3490397135416667data4.975333962704712IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                .data0xa0000x19680xc00False0.23014322916666666data2.586625009588695IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                .rsrc0xc0000x6dcc0x6e00False0.5591264204545454data5.8200426377024295IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                .reloc0x130000x10920x1200False0.3784722222222222data3.7122019142927596IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                NameRVASizeTypeLanguageCountry
                                RT_ICON0xc2b00x128GLS_BINARY_LSB_FIRSTEnglishUnited States
                                RT_ICON0xc3d80x568GLS_BINARY_LSB_FIRSTEnglishUnited States
                                RT_ICON0xc9400x468GLS_BINARY_LSB_FIRSTEnglishUnited States
                                RT_ICON0xcda80x2e8dBase IV DBT of @.DBF, block length 512, next free block index 40, next free block 2290912999, next used block 119EnglishUnited States
                                RT_ICON0xd0900x8a8dBase IV DBT of @.DBF, block length 1024, next free block index 40, next free block 15790320, next used block 16054266EnglishUnited States
                                RT_ICON0xd9380x10a8dataEnglishUnited States
                                RT_ICON0xe9e00x668dataEnglishUnited States
                                RT_ICON0xf0480xea8dataEnglishUnited States
                                RT_ICON0xfef00x25a8dataEnglishUnited States
                                RT_GROUP_ICON0x124980x84dataEnglishUnited States
                                RT_VERSION0x1251c0x3e0dataEnglishUnited States
                                RT_MANIFEST0x128fc0x4d0XML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States
                                DLLImport
                                KERNEL32.dll_lclose, GetModuleFileNameA, _lread, _llseek, _lopen, _lwrite, _lcreat, CreateDirectoryA, SetCurrentDirectoryA, lstrcatA, FreeLibrary, GetProcAddress, LoadLibraryA, GetDiskFreeSpaceA, GetFileAttributesA, RemoveDirectoryA, DeleteFileA, lstrlenA, GetCurrentDirectoryA, CloseHandle, GetExitCodeProcess, GetLastError, LocalFree, GetCurrentProcess, MoveFileExA, Sleep, GetStringTypeW, MultiByteToWideChar, LCMapStringW, HeapReAlloc, RtlUnwind, HeapSize, lstrcpyA, GetTempPathA, CompareStringA, IsValidCodePage, GetOEMCP, GetModuleHandleW, ExitProcess, DecodePointer, HeapFree, HeapAlloc, GetCommandLineA, HeapSetInformation, GetStartupInfoW, InitializeCriticalSectionAndSpinCount, DeleteCriticalSection, LeaveCriticalSection, EnterCriticalSection, EncodePointer, LoadLibraryW, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsDebuggerPresent, TerminateProcess, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, InterlockedIncrement, SetLastError, GetCurrentThreadId, InterlockedDecrement, WriteFile, GetStdHandle, GetModuleFileNameW, IsProcessorFeaturePresent, HeapCreate, FreeEnvironmentStringsW, WideCharToMultiByte, GetEnvironmentStringsW, SetHandleCount, GetFileType, QueryPerformanceCounter, GetTickCount, GetCurrentProcessId, GetSystemTimeAsFileTime, GetCPInfo, GetACP
                                USER32.dllTranslateMessage, DispatchMessageA, PeekMessageA, wsprintfA, LoadCursorA, SetCursor, MessageBoxA, MsgWaitForMultipleObjects
                                ADVAPI32.dllGetTokenInformation, OpenProcessToken
                                SHELL32.dllShellExecuteExA
                                Language of compilation systemCountry where language is spokenMap
                                EnglishUnited States
                                No network behavior found
                                050100s020406080100

                                Click to jump to process

                                Click to jump to process

                                Target ID:0
                                Start time:17:04:58
                                Start date:23/06/2022
                                Path:C:\Users\user\Desktop\VideoPlayToolSetup.exe
                                Wow64 process (32bit):true
                                Commandline:"C:\Users\user\Desktop\VideoPlayToolSetup.exe"
                                Imagebase:0x290000
                                File size:12217380 bytes
                                MD5 hash:922064397449569445BC5972B67A09A1
                                Has elevated privileges:true
                                Has administrator privileges:true
                                Programmed in:C, C++ or other language
                                Reputation:low
                                There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                                Target ID:2
                                Start time:17:05:03
                                Start date:23/06/2022
                                Path:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe
                                Wow64 process (32bit):true
                                Commandline:C:\Users\user\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe" __IRAOFF:1742194 "__IRAFN:C:\Users\user\Desktop\VideoPlayToolSetup.exe" "__IRCT:0" "__IRTSS:0" "__IRSID:S-1-5-21-3853321935-2125563209-4053062332-1002
                                Imagebase:0x10e0000
                                File size:1344512 bytes
                                MD5 hash:DEC931E86140139380EA0DF57CD132B6
                                Has elevated privileges:true
                                Has administrator privileges:true
                                Programmed in:C, C++ or other language
                                Antivirus matches:
                                • Detection: 3%, Virustotal, Browse
                                • Detection: 3%, Metadefender, Browse
                                • Detection: 4%, ReversingLabs
                                Reputation:moderate

                                Execution Graph

                                Execution Coverage

                                Dynamic/Packed Code Coverage

                                Signature Coverage

                                Execution Coverage:17.2%
                                Dynamic/Decrypted Code Coverage:0%
                                Signature Coverage:5.5%
                                Total number of Nodes:1130
                                Total number of Limit Nodes:59
                                Show Legend
                                Hide Nodes/Edges
                                execution_graph 4090 293fc8 SetUnhandledExceptionFilter 3962 29186c 3963 291205 Mailbox _lclose 3962->3963 3964 291877 ctype 3963->3964 3965 2931a1 3966 2931ad type_info::_Type_info_dtor 3965->3966 3967 2931c5 3966->3967 3968 292772 _free 66 API calls 3966->3968 3970 2932af type_info::_Type_info_dtor 3966->3970 3969 2931d3 3967->3969 3971 292772 _free 66 API calls 3967->3971 3968->3967 3972 2931e1 3969->3972 3973 292772 _free 66 API calls 3969->3973 3971->3969 3974 2931ef 3972->3974 3976 292772 _free 66 API calls 3972->3976 3973->3972 3975 2931fd 3974->3975 3977 292772 _free 66 API calls 3974->3977 3978 29320b 3975->3978 3979 292772 _free 66 API calls 3975->3979 3976->3974 3977->3975 3980 293219 3978->3980 3981 292772 _free 66 API calls 3978->3981 3979->3978 3982 29322a 3980->3982 3984 292772 _free 66 API calls 3980->3984 3981->3980 3983 292b65 __lock 66 API calls 3982->3983 3985 293232 3983->3985 3984->3982 3986 293257 3985->3986 3987 29323e InterlockedDecrement 3985->3987 4001 2932bb 3986->4001 3987->3986 3988 293249 3987->3988 3988->3986 3991 292772 _free 66 API calls 3988->3991 3991->3986 3992 292b65 __lock 66 API calls 3993 29326b 3992->3993 3994 29329c 3993->3994 3996 294a77 ___removelocaleref 8 API calls 3993->3996 4004 2932c7 3994->4004 3999 293280 3996->3999 3998 292772 _free 66 API calls 3998->3970 3999->3994 4000 294b10 ___freetlocinfo 66 API calls 3999->4000 4000->3994 4007 292a8c LeaveCriticalSection 4001->4007 4003 293264 4003->3992 4008 292a8c LeaveCriticalSection 4004->4008 4006 2932a9 4006->3998 4007->4003 4008->4006 4009 2929e1 4012 29478c 4009->4012 4011 2929e6 4011->4011 4013 2947be GetSystemTimeAsFileTime GetCurrentProcessId GetCurrentThreadId GetTickCount QueryPerformanceCounter 4012->4013 4014 2947b1 4012->4014 4015 2947b5 4013->4015 4014->4013 4014->4015 4015->4011 4020 2954e0 4021 2954f2 4020->4021 4023 295500 @_EH4_CallFilterFunc@8 4020->4023 4022 29239a __crtGetStringTypeA_stat 5 API calls 4021->4022 4022->4023 4091 293800 4092 293839 4091->4092 4093 29382c 4091->4093 4095 29239a __crtGetStringTypeA_stat 5 API calls 4092->4095 4094 29239a __crtGetStringTypeA_stat 5 API calls 4093->4094 4094->4092 4101 293849 __except_handler4 __IsNonwritableInCurrentImage 4095->4101 4096 2938cc 4097 2938a2 __except_handler4 4097->4096 4098 2938bc 4097->4098 4099 29239a __crtGetStringTypeA_stat 5 API calls 4097->4099 4100 29239a __crtGetStringTypeA_stat 5 API calls 4098->4100 4099->4098 4100->4096 4101->4096 4101->4097 4107 295572 RtlUnwind 4101->4107 4103 293952 4106 29239a __crtGetStringTypeA_stat 5 API calls 4103->4106 4104 29391e __except_handler4 4104->4103 4105 29239a __crtGetStringTypeA_stat 5 API calls 4104->4105 4105->4103 4106->4097 4107->4104 4108 296400 RtlUnwind 4024 2929a3 4027 293fd6 4024->4027 4028 29310e __getptd_noexit 66 API calls 4027->4028 4029 2929b4 4028->4029 4109 293f86 4110 293f98 4109->4110 4111 293fc2 4109->4111 4110->4111 4113 292b98 4110->4113 4114 292ba4 type_info::_Type_info_dtor 4113->4114 4115 293187 __getptd 66 API calls 4114->4115 4116 292ba9 4115->4116 4117 294906 _abort 68 API calls 4116->4117 4118 292bcb type_info::_Type_info_dtor 4117->4118 4118->4111 4030 29543a 4031 2922fb __amsg_exit 66 API calls 4030->4031 4032 295441 4031->4032 4033 292bbc 4034 292bbf 4033->4034 4037 294906 4034->4037 4046 292c37 DecodePointer 4037->4046 4039 29490b 4042 294916 4039->4042 4047 292c44 4039->4047 4041 29492e 4044 2922c7 _abort 66 API calls 4041->4044 4042->4041 4043 292e14 __call_reportfault 8 API calls 4042->4043 4043->4041 4045 294938 4044->4045 4046->4039 4050 292c50 type_info::_Type_info_dtor 4047->4050 4048 292cab 4049 292c8d DecodePointer 4048->4049 4054 292cba 4048->4054 4055 292c7c _siglookup 4049->4055 4050->4048 4050->4049 4051 292c77 4050->4051 4057 292c73 4050->4057 4052 29310e __getptd_noexit 66 API calls 4051->4052 4052->4055 4056 29348d _malloc 66 API calls 4054->4056 4058 292d17 4055->4058 4060 2922c7 _abort 66 API calls 4055->4060 4061 292c85 type_info::_Type_info_dtor 4055->4061 4059 292cbf 4056->4059 4057->4051 4057->4054 4062 292d22 4058->4062 4064 292b65 __lock 66 API calls 4058->4064 4063 292f8f _raise 11 API calls 4059->4063 4060->4058 4061->4042 4066 292d57 4062->4066 4068 292fd6 RtlEncodePointer 4062->4068 4063->4061 4064->4062 4069 292dab 4066->4069 4068->4066 4070 292db8 4069->4070 4071 292db1 4069->4071 4070->4061 4073 292a8c LeaveCriticalSection 4071->4073 4073->4070 4119 292751 4122 292741 4119->4122 4121 29275e ctype 4125 293e70 4122->4125 4124 29274f 4124->4121 4126 293e7c type_info::_Type_info_dtor 4125->4126 4127 292b65 __lock 66 API calls 4126->4127 4130 293e83 4127->4130 4128 293ebc 4135 293ed7 4128->4135 4130->4128 4132 292772 _free 66 API calls 4130->4132 4134 293eb3 4130->4134 4131 292772 _free 66 API calls 4131->4128 4132->4134 4133 293ecd type_info::_Type_info_dtor 4133->4124 4134->4131 4138 292a8c LeaveCriticalSection 4135->4138 4137 293ede 4137->4133 4138->4137 4074 292a35 4078 292a45 4074->4078 4075 292a51 DeleteCriticalSection 4077 292772 _free 66 API calls 4075->4077 4076 292a69 4079 292a7b DeleteCriticalSection 4076->4079 4080 292a89 4076->4080 4077->4078 4078->4075 4078->4076 4079->4076 2813 292874 2853 2937a0 2813->2853 2815 292880 GetStartupInfoW 2816 292894 HeapSetInformation 2815->2816 2818 29289f 2815->2818 2816->2818 2854 293f68 HeapCreate 2818->2854 2819 2928f8 2855 2932d0 GetModuleHandleW 2819->2855 2820 2928ed 2820->2819 2969 29284b 2820->2969 2823 2928fe 2824 292909 __RTC_Initialize 2823->2824 2825 29284b _fast_error_exit 66 API calls 2823->2825 2880 294547 GetStartupInfoW 2824->2880 2825->2824 2828 292923 GetCommandLineA 2893 2944b0 GetEnvironmentStringsW 2828->2893 2835 292948 2917 29417f 2835->2917 2836 2922fb __amsg_exit 66 API calls 2836->2835 2838 29294e 2839 292959 2838->2839 2840 2922fb __amsg_exit 66 API calls 2838->2840 2937 2920da 2839->2937 2840->2839 2842 292961 2843 29296c 2842->2843 2845 2922fb __amsg_exit 66 API calls 2842->2845 2943 294120 2843->2943 2845->2843 2849 29299c 2987 2922dd 2849->2987 2852 2929a1 type_info::_Type_info_dtor 2853->2815 2854->2820 2856 2932ed GetProcAddress GetProcAddress GetProcAddress GetProcAddress 2855->2856 2857 2932e4 2855->2857 2859 293337 TlsAlloc 2856->2859 2990 29301d 2857->2990 2862 293385 TlsSetValue 2859->2862 2864 293446 2859->2864 2863 293396 2862->2863 2862->2864 2995 292083 2863->2995 2864->2823 2869 2933de DecodePointer 2872 2933f3 2869->2872 2870 293441 2871 29301d __mtterm 2 API calls 2870->2871 2871->2864 2872->2870 3004 29486c 2872->3004 2875 293411 DecodePointer 2876 293422 2875->2876 2876->2870 2877 293426 2876->2877 3010 29305a 2877->3010 2879 29342e GetCurrentThreadId 2879->2864 2881 29486c __calloc_crt 66 API calls 2880->2881 2887 294565 2881->2887 2882 294710 GetStdHandle 2888 2946da 2882->2888 2883 294774 SetHandleCount 2892 292917 2883->2892 2884 29486c __calloc_crt 66 API calls 2884->2887 2885 294722 GetFileType 2885->2888 2886 29465a 2886->2888 2889 294691 InitializeCriticalSectionAndSpinCount 2886->2889 2890 294686 GetFileType 2886->2890 2887->2884 2887->2886 2887->2888 2887->2892 2888->2882 2888->2883 2888->2885 2891 294748 InitializeCriticalSectionAndSpinCount 2888->2891 2889->2886 2889->2892 2890->2886 2890->2889 2891->2888 2891->2892 2892->2828 2977 2922fb 2892->2977 2894 2944cc WideCharToMultiByte 2893->2894 2895 292933 2893->2895 2897 294539 FreeEnvironmentStringsW 2894->2897 2898 294501 2894->2898 2906 2943f5 2895->2906 2897->2895 2899 294827 __malloc_crt 66 API calls 2898->2899 2900 294507 2899->2900 2900->2897 2901 29450f WideCharToMultiByte 2900->2901 2902 29452d FreeEnvironmentStringsW 2901->2902 2903 294521 2901->2903 2902->2895 2904 292772 _free 66 API calls 2903->2904 2905 294529 2904->2905 2905->2902 2907 29440a 2906->2907 2908 29440f GetModuleFileNameA 2906->2908 3258 2953e9 2907->3258 2910 294436 2908->2910 3252 29425b 2910->3252 2912 29293d 2912->2835 2912->2836 2914 294827 __malloc_crt 66 API calls 2915 294478 2914->2915 2915->2912 2916 29425b _parse_cmdline 76 API calls 2915->2916 2916->2912 2918 294188 2917->2918 2920 29418d _strlen 2917->2920 2919 2953e9 ___initmbctable 94 API calls 2918->2919 2919->2920 2921 29486c __calloc_crt 66 API calls 2920->2921 2924 29419b 2920->2924 2926 2941c2 _strlen 2921->2926 2922 294211 2923 292772 _free 66 API calls 2922->2923 2923->2924 2924->2838 2925 29486c __calloc_crt 66 API calls 2925->2926 2926->2922 2926->2924 2926->2925 2927 294237 2926->2927 2930 29424e 2926->2930 3699 2959a6 2926->3699 2929 292772 _free 66 API calls 2927->2929 2929->2924 2931 292f3d __invoke_watson 10 API calls 2930->2931 2933 29425a 2931->2933 2932 295a58 __wincmdln 76 API calls 2932->2933 2933->2932 2935 2942e7 2933->2935 2934 2943e5 2934->2838 2935->2934 2936 295a58 76 API calls __wincmdln 2935->2936 2936->2935 2939 2920e8 __IsNonwritableInCurrentImage 2937->2939 3708 293626 2939->3708 2940 292106 __initterm_e 2942 292127 __IsNonwritableInCurrentImage 2940->2942 3711 2935c3 2940->3711 2942->2842 2944 29412e 2943->2944 2947 294133 2943->2947 2945 2953e9 ___initmbctable 94 API calls 2944->2945 2945->2947 2946 292972 2949 291000 2946->2949 2947->2946 2948 295a58 __wincmdln 76 API calls 2947->2948 2948->2947 3776 2923b0 2949->3776 2952 291043 __crtGetStringTypeA_stat 2953 291056 lstrlenA 2952->2953 2954 291066 lstrcpyA 2953->2954 2955 291074 __crtGetStringTypeA_stat _memmove 2953->2955 2954->2955 2956 291151 2955->2956 2957 2910a0 lstrcpyA 2955->2957 2959 291120 CompareStringA 2955->2959 2960 2910ea lstrlenA 2955->2960 2963 2910d4 lstrlenA 2955->2963 3778 291f7a 2956->3778 2957->2955 2957->2959 2959->2955 2960->2955 2960->2959 2961 291185 3795 291205 2961->3795 2963->2955 2963->2959 2964 29116f MessageBoxA 2964->2961 2967 29239a __crtGetStringTypeA_stat 5 API calls 2968 29119f 2967->2968 2968->2849 2984 2922b1 2968->2984 2970 292859 2969->2970 2971 29285e 2969->2971 2972 293b64 __FF_MSGBANNER 66 API calls 2970->2972 2973 2939b5 __NMSG_WRITE 66 API calls 2971->2973 2972->2971 2974 292866 2973->2974 2975 292059 _fast_error_exit 3 API calls 2974->2975 2976 292870 2975->2976 2976->2819 2978 293b64 __FF_MSGBANNER 66 API calls 2977->2978 2979 292305 2978->2979 2980 2939b5 __NMSG_WRITE 66 API calls 2979->2980 2981 29230d 2980->2981 3928 2922c7 2981->3928 2985 292171 _doexit 66 API calls 2984->2985 2986 2922c2 2985->2986 2986->2849 2988 292171 _doexit 66 API calls 2987->2988 2989 2922e8 2988->2989 2989->2852 2991 293036 2990->2991 2992 293027 DecodePointer 2990->2992 2993 293055 2991->2993 2994 293047 TlsFree 2991->2994 2992->2991 2993->2993 2994->2993 3023 292fd6 RtlEncodePointer 2995->3023 2997 29208b __init_pointers __initp_misc_winsig 3024 292bd1 EncodePointer 2997->3024 2999 2920b1 EncodePointer EncodePointer EncodePointer EncodePointer 3000 2929eb 2999->3000 3001 2929f6 3000->3001 3002 292a00 InitializeCriticalSectionAndSpinCount 3001->3002 3003 292a23 3001->3003 3002->3001 3002->3003 3003->2869 3003->2870 3006 294875 3004->3006 3007 293409 3006->3007 3008 294893 Sleep 3006->3008 3025 295a70 3006->3025 3007->2870 3007->2875 3009 2948a8 3008->3009 3009->3006 3009->3007 3062 2937a0 3010->3062 3012 293066 GetModuleHandleW 3063 292b65 3012->3063 3014 2930a4 InterlockedIncrement 3070 2930fc 3014->3070 3017 292b65 __lock 64 API calls 3018 2930c5 3017->3018 3073 2949e8 InterlockedIncrement 3018->3073 3020 2930e3 3085 293105 3020->3085 3022 2930f0 type_info::_Type_info_dtor 3022->2879 3023->2997 3024->2999 3026 295a7c 3025->3026 3031 295a97 3025->3031 3027 295a88 3026->3027 3026->3031 3034 29348d 3027->3034 3029 295aaa RtlAllocateHeap 3030 295ad1 3029->3030 3029->3031 3030->3006 3031->3029 3031->3030 3037 292fae DecodePointer 3031->3037 3039 29310e GetLastError 3034->3039 3036 293492 3036->3006 3038 292fc3 3037->3038 3038->3031 3053 292fe9 TlsGetValue 3039->3053 3042 29317b SetLastError 3042->3036 3043 29486c __calloc_crt 62 API calls 3044 293139 3043->3044 3044->3042 3045 293141 DecodePointer 3044->3045 3046 293156 3045->3046 3047 29315a 3046->3047 3048 293172 3046->3048 3049 29305a __initptd 62 API calls 3047->3049 3056 292772 3048->3056 3051 293162 GetCurrentThreadId 3049->3051 3051->3042 3052 293178 3052->3042 3054 293019 3053->3054 3055 292ffe DecodePointer TlsSetValue 3053->3055 3054->3042 3054->3043 3055->3054 3057 29277d RtlFreeHeap 3056->3057 3061 2927a6 _free 3056->3061 3058 292792 3057->3058 3057->3061 3059 29348d _malloc 64 API calls 3058->3059 3060 292798 GetLastError 3059->3060 3060->3061 3061->3052 3062->3012 3064 292b7a 3063->3064 3065 292b8d EnterCriticalSection 3063->3065 3088 292aa3 3064->3088 3065->3014 3067 292b80 3067->3065 3068 2922fb __amsg_exit 65 API calls 3067->3068 3069 292b8c 3068->3069 3069->3065 3250 292a8c LeaveCriticalSection 3070->3250 3072 2930be 3072->3017 3074 294a09 3073->3074 3075 294a06 InterlockedIncrement 3073->3075 3076 294a13 InterlockedIncrement 3074->3076 3077 294a16 3074->3077 3075->3074 3076->3077 3078 294a20 InterlockedIncrement 3077->3078 3079 294a23 3077->3079 3078->3079 3080 294a2d InterlockedIncrement 3079->3080 3081 294a30 3079->3081 3080->3081 3082 294a49 InterlockedIncrement 3081->3082 3083 294a59 InterlockedIncrement 3081->3083 3084 294a64 InterlockedIncrement 3081->3084 3082->3081 3083->3081 3084->3020 3251 292a8c LeaveCriticalSection 3085->3251 3087 29310c 3087->3022 3089 292aaf type_info::_Type_info_dtor 3088->3089 3103 292ad5 3089->3103 3113 293b64 3089->3113 3096 292af7 3098 29348d _malloc 65 API calls 3096->3098 3097 292b06 3099 292b65 __lock 65 API calls 3097->3099 3101 292ae5 type_info::_Type_info_dtor 3098->3101 3102 292b0d 3099->3102 3101->3067 3104 292b40 3102->3104 3105 292b15 InitializeCriticalSectionAndSpinCount 3102->3105 3103->3101 3149 294827 3103->3149 3108 292772 _free 65 API calls 3104->3108 3106 292b31 3105->3106 3107 292b25 3105->3107 3155 292b5c 3106->3155 3109 292772 _free 65 API calls 3107->3109 3108->3106 3111 292b2b 3109->3111 3112 29348d _malloc 65 API calls 3111->3112 3112->3106 3158 295967 3113->3158 3115 293b6b 3116 293b78 3115->3116 3118 295967 __FF_MSGBANNER 66 API calls 3115->3118 3117 2939b5 __NMSG_WRITE 66 API calls 3116->3117 3121 292ac4 3116->3121 3119 293b90 3117->3119 3118->3116 3120 2939b5 __NMSG_WRITE 66 API calls 3119->3120 3120->3121 3122 2939b5 3121->3122 3123 2939d6 __NMSG_WRITE 3122->3123 3125 295967 __FF_MSGBANNER 63 API calls 3123->3125 3145 293af2 3123->3145 3127 2939f0 3125->3127 3126 292acb 3146 292059 3126->3146 3128 293b01 GetStdHandle 3127->3128 3129 295967 __FF_MSGBANNER 63 API calls 3127->3129 3132 293b0f _strlen 3128->3132 3128->3145 3130 293a01 3129->3130 3130->3128 3131 293a13 3130->3131 3131->3145 3183 295904 3131->3183 3135 293b45 WriteFile 3132->3135 3132->3145 3135->3145 3136 293a3f GetModuleFileNameW 3137 293a60 3136->3137 3140 293a6c _wcslen 3136->3140 3138 295904 __NMSG_WRITE 63 API calls 3137->3138 3138->3140 3139 292f3d __invoke_watson 10 API calls 3139->3140 3140->3139 3142 2957a7 63 API calls __NMSG_WRITE 3140->3142 3143 293ae2 3140->3143 3192 29581c 3140->3192 3142->3140 3201 29563b 3143->3201 3219 29239a 3145->3219 3229 29202e GetModuleHandleW 3146->3229 3151 294830 3149->3151 3152 292af0 3151->3152 3153 294847 Sleep 3151->3153 3232 2927ac 3151->3232 3152->3096 3152->3097 3154 29485c 3153->3154 3154->3151 3154->3152 3249 292a8c LeaveCriticalSection 3155->3249 3157 292b63 3157->3101 3159 295973 3158->3159 3160 29597d 3159->3160 3161 29348d _malloc 66 API calls 3159->3161 3160->3115 3162 295996 3161->3162 3165 292f8f 3162->3165 3168 292f62 DecodePointer 3165->3168 3169 292f77 3168->3169 3174 292f3d 3169->3174 3171 292f8e 3172 292f62 _raise 10 API calls 3171->3172 3173 292f9b 3172->3173 3173->3115 3177 292e14 3174->3177 3178 292e33 __crtGetStringTypeA_stat __call_reportfault 3177->3178 3179 292e51 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 3178->3179 3180 292f1f __call_reportfault 3179->3180 3181 29239a __crtGetStringTypeA_stat 5 API calls 3180->3181 3182 292f3b GetCurrentProcess TerminateProcess 3181->3182 3182->3171 3184 295919 3183->3184 3185 295912 3183->3185 3186 29348d _malloc 66 API calls 3184->3186 3185->3184 3187 29593a 3185->3187 3191 29591e 3186->3191 3189 293a34 3187->3189 3190 29348d _malloc 66 API calls 3187->3190 3188 292f8f _raise 11 API calls 3188->3189 3189->3136 3189->3140 3190->3191 3191->3188 3197 29582e 3192->3197 3193 295832 3194 29348d _malloc 66 API calls 3193->3194 3195 295837 3193->3195 3196 29584e 3194->3196 3195->3140 3198 292f8f _raise 11 API calls 3196->3198 3197->3193 3197->3195 3199 295875 3197->3199 3198->3195 3199->3195 3200 29348d _malloc 66 API calls 3199->3200 3200->3196 3227 292fd6 RtlEncodePointer 3201->3227 3203 295661 3204 2956ee 3203->3204 3205 295671 LoadLibraryW 3203->3205 3209 295708 DecodePointer DecodePointer 3204->3209 3216 29571b 3204->3216 3206 295786 3205->3206 3207 295686 GetProcAddress 3205->3207 3214 29239a __crtGetStringTypeA_stat 5 API calls 3206->3214 3207->3206 3208 29569c 7 API calls 3207->3208 3208->3204 3213 2956de GetProcAddress EncodePointer 3208->3213 3209->3216 3210 29577a DecodePointer 3210->3206 3211 295751 DecodePointer 3211->3210 3212 295758 3211->3212 3212->3210 3217 29576b DecodePointer 3212->3217 3213->3204 3215 2957a5 3214->3215 3215->3145 3216->3210 3216->3211 3218 29573e 3216->3218 3217->3210 3217->3218 3218->3210 3220 2923a2 3219->3220 3221 2923a4 IsDebuggerPresent 3219->3221 3220->3126 3228 2949e0 3221->3228 3224 293d34 SetUnhandledExceptionFilter UnhandledExceptionFilter 3225 293d59 GetCurrentProcess TerminateProcess 3224->3225 3226 293d51 __call_reportfault 3224->3226 3225->3126 3226->3225 3227->3203 3228->3224 3230 292042 GetProcAddress 3229->3230 3231 292052 ExitProcess 3229->3231 3230->3231 3233 292829 3232->3233 3246 2927ba 3232->3246 3234 292fae _malloc DecodePointer 3233->3234 3236 29282f 3234->3236 3235 2927c5 3237 293b64 __FF_MSGBANNER 65 API calls 3235->3237 3241 2939b5 __NMSG_WRITE 65 API calls 3235->3241 3245 292059 _fast_error_exit 3 API calls 3235->3245 3235->3246 3238 29348d _malloc 65 API calls 3236->3238 3237->3235 3240 292821 3238->3240 3239 2927e8 RtlAllocateHeap 3239->3240 3239->3246 3240->3151 3241->3235 3242 292815 3244 29348d _malloc 65 API calls 3242->3244 3243 292fae _malloc DecodePointer 3243->3246 3247 292813 3244->3247 3245->3235 3246->3235 3246->3239 3246->3242 3246->3243 3246->3247 3248 29348d _malloc 65 API calls 3247->3248 3248->3240 3249->3157 3250->3072 3251->3087 3254 29427a 3252->3254 3256 2942e7 3254->3256 3262 295a58 3254->3262 3255 2943e5 3255->2912 3255->2914 3256->3255 3257 295a58 76 API calls __wincmdln 3256->3257 3257->3256 3259 2953f2 3258->3259 3260 2953f9 3258->3260 3586 29524f 3259->3586 3260->2908 3265 295a05 3262->3265 3268 294959 3265->3268 3269 29496c 3268->3269 3273 2949b9 3268->3273 3276 293187 3269->3276 3272 294999 3272->3273 3296 294f44 3272->3296 3273->3254 3277 29310e __getptd_noexit 66 API calls 3276->3277 3278 29318f 3277->3278 3279 29319c 3278->3279 3280 2922fb __amsg_exit 66 API calls 3278->3280 3279->3272 3281 294ca8 3279->3281 3280->3279 3282 294cb4 type_info::_Type_info_dtor 3281->3282 3283 293187 __getptd 66 API calls 3282->3283 3284 294cb9 3283->3284 3285 294ce7 3284->3285 3287 294ccb 3284->3287 3286 292b65 __lock 66 API calls 3285->3286 3288 294cee 3286->3288 3289 293187 __getptd 66 API calls 3287->3289 3312 294c5b 3288->3312 3290 294cd0 3289->3290 3293 294cde type_info::_Type_info_dtor 3290->3293 3295 2922fb __amsg_exit 66 API calls 3290->3295 3293->3272 3295->3293 3297 294f50 type_info::_Type_info_dtor 3296->3297 3298 293187 __getptd 66 API calls 3297->3298 3299 294f55 3298->3299 3300 292b65 __lock 66 API calls 3299->3300 3309 294f67 3299->3309 3301 294f85 3300->3301 3302 294fce 3301->3302 3303 294f9c InterlockedDecrement 3301->3303 3304 294fb6 InterlockedIncrement 3301->3304 3582 294fdf 3302->3582 3303->3304 3308 294fa7 3303->3308 3304->3302 3306 2922fb __amsg_exit 66 API calls 3307 294f75 type_info::_Type_info_dtor 3306->3307 3307->3273 3308->3304 3310 292772 _free 66 API calls 3308->3310 3309->3306 3309->3307 3311 294fb5 3310->3311 3311->3304 3313 294c68 3312->3313 3314 294c9d 3312->3314 3313->3314 3315 2949e8 ___addlocaleref 8 API calls 3313->3315 3320 294d15 3314->3320 3316 294c7e 3315->3316 3316->3314 3323 294a77 3316->3323 3581 292a8c LeaveCriticalSection 3320->3581 3322 294d1c 3322->3290 3324 294a88 InterlockedDecrement 3323->3324 3325 294b0b 3323->3325 3326 294a9d InterlockedDecrement 3324->3326 3327 294aa0 3324->3327 3325->3314 3337 294b10 3325->3337 3326->3327 3328 294aaa InterlockedDecrement 3327->3328 3329 294aad 3327->3329 3328->3329 3330 294aba 3329->3330 3331 294ab7 InterlockedDecrement 3329->3331 3332 294ac4 InterlockedDecrement 3330->3332 3333 294ac7 3330->3333 3331->3330 3332->3333 3334 294ae0 InterlockedDecrement 3333->3334 3335 294afb InterlockedDecrement 3333->3335 3336 294af0 InterlockedDecrement 3333->3336 3334->3333 3335->3325 3336->3333 3338 294b94 3337->3338 3340 294b27 3337->3340 3339 294be1 3338->3339 3341 292772 _free 66 API calls 3338->3341 3359 294c0a 3339->3359 3407 295bcc 3339->3407 3340->3338 3343 294b5b 3340->3343 3349 292772 _free 66 API calls 3340->3349 3344 294bb5 3341->3344 3346 294b7c 3343->3346 3356 292772 _free 66 API calls 3343->3356 3347 292772 _free 66 API calls 3344->3347 3352 292772 _free 66 API calls 3346->3352 3351 294bc8 3347->3351 3348 292772 _free 66 API calls 3348->3359 3354 294b50 3349->3354 3350 294c4f 3355 292772 _free 66 API calls 3350->3355 3357 292772 _free 66 API calls 3351->3357 3353 294b89 3352->3353 3360 292772 _free 66 API calls 3353->3360 3367 295fac 3354->3367 3362 294c55 3355->3362 3363 294b71 3356->3363 3364 294bd6 3357->3364 3358 292772 66 API calls _free 3358->3359 3359->3350 3359->3358 3360->3338 3362->3314 3395 295f43 3363->3395 3366 292772 _free 66 API calls 3364->3366 3366->3339 3368 295fbd 3367->3368 3394 2960a6 3367->3394 3369 295fce 3368->3369 3370 292772 _free 66 API calls 3368->3370 3371 295fe0 3369->3371 3372 292772 _free 66 API calls 3369->3372 3370->3369 3373 295ff2 3371->3373 3374 292772 _free 66 API calls 3371->3374 3372->3371 3375 296004 3373->3375 3376 292772 _free 66 API calls 3373->3376 3374->3373 3377 296016 3375->3377 3378 292772 _free 66 API calls 3375->3378 3376->3375 3379 296028 3377->3379 3380 292772 _free 66 API calls 3377->3380 3378->3377 3381 29603a 3379->3381 3382 292772 _free 66 API calls 3379->3382 3380->3379 3383 29604c 3381->3383 3384 292772 _free 66 API calls 3381->3384 3382->3381 3385 29605e 3383->3385 3386 292772 _free 66 API calls 3383->3386 3384->3383 3387 296070 3385->3387 3388 292772 _free 66 API calls 3385->3388 3386->3385 3389 292772 _free 66 API calls 3387->3389 3392 296082 3387->3392 3388->3387 3389->3392 3390 296094 3393 292772 _free 66 API calls 3390->3393 3390->3394 3391 292772 _free 66 API calls 3391->3390 3392->3390 3392->3391 3393->3394 3394->3343 3396 295f50 3395->3396 3406 295fa8 3395->3406 3397 292772 _free 66 API calls 3396->3397 3398 295f60 3396->3398 3397->3398 3399 295f72 3398->3399 3400 292772 _free 66 API calls 3398->3400 3401 295f84 3399->3401 3402 292772 _free 66 API calls 3399->3402 3400->3399 3403 295f96 3401->3403 3404 292772 _free 66 API calls 3401->3404 3402->3401 3405 292772 _free 66 API calls 3403->3405 3403->3406 3404->3403 3405->3406 3406->3346 3408 295bdd 3407->3408 3409 294bff 3407->3409 3410 292772 _free 66 API calls 3408->3410 3409->3348 3411 295be5 3410->3411 3412 292772 _free 66 API calls 3411->3412 3413 295bed 3412->3413 3414 292772 _free 66 API calls 3413->3414 3415 295bf5 3414->3415 3416 292772 _free 66 API calls 3415->3416 3417 295bfd 3416->3417 3418 292772 _free 66 API calls 3417->3418 3419 295c05 3418->3419 3420 292772 _free 66 API calls 3419->3420 3421 295c0d 3420->3421 3422 292772 _free 66 API calls 3421->3422 3423 295c14 3422->3423 3424 292772 _free 66 API calls 3423->3424 3425 295c1c 3424->3425 3426 292772 _free 66 API calls 3425->3426 3427 295c24 3426->3427 3428 292772 _free 66 API calls 3427->3428 3429 295c2c 3428->3429 3430 292772 _free 66 API calls 3429->3430 3431 295c34 3430->3431 3432 292772 _free 66 API calls 3431->3432 3433 295c3c 3432->3433 3434 292772 _free 66 API calls 3433->3434 3435 295c44 3434->3435 3436 292772 _free 66 API calls 3435->3436 3437 295c4c 3436->3437 3438 292772 _free 66 API calls 3437->3438 3439 295c54 3438->3439 3440 292772 _free 66 API calls 3439->3440 3441 295c5c 3440->3441 3442 292772 _free 66 API calls 3441->3442 3443 295c67 3442->3443 3444 292772 _free 66 API calls 3443->3444 3445 295c6f 3444->3445 3446 292772 _free 66 API calls 3445->3446 3447 295c77 3446->3447 3448 292772 _free 66 API calls 3447->3448 3449 295c7f 3448->3449 3450 292772 _free 66 API calls 3449->3450 3451 295c87 3450->3451 3452 292772 _free 66 API calls 3451->3452 3453 295c8f 3452->3453 3454 292772 _free 66 API calls 3453->3454 3455 295c97 3454->3455 3456 292772 _free 66 API calls 3455->3456 3457 295c9f 3456->3457 3458 292772 _free 66 API calls 3457->3458 3459 295ca7 3458->3459 3460 292772 _free 66 API calls 3459->3460 3461 295caf 3460->3461 3462 292772 _free 66 API calls 3461->3462 3463 295cb7 3462->3463 3464 292772 _free 66 API calls 3463->3464 3465 295cbf 3464->3465 3466 292772 _free 66 API calls 3465->3466 3467 295cc7 3466->3467 3468 292772 _free 66 API calls 3467->3468 3469 295ccf 3468->3469 3470 292772 _free 66 API calls 3469->3470 3471 295cd7 3470->3471 3472 292772 _free 66 API calls 3471->3472 3473 295cdf 3472->3473 3474 292772 _free 66 API calls 3473->3474 3475 295ced 3474->3475 3476 292772 _free 66 API calls 3475->3476 3477 295cf8 3476->3477 3478 292772 _free 66 API calls 3477->3478 3479 295d03 3478->3479 3480 292772 _free 66 API calls 3479->3480 3481 295d0e 3480->3481 3482 292772 _free 66 API calls 3481->3482 3483 295d19 3482->3483 3484 292772 _free 66 API calls 3483->3484 3485 295d24 3484->3485 3486 292772 _free 66 API calls 3485->3486 3487 295d2f 3486->3487 3488 292772 _free 66 API calls 3487->3488 3489 295d3a 3488->3489 3490 292772 _free 66 API calls 3489->3490 3491 295d45 3490->3491 3492 292772 _free 66 API calls 3491->3492 3493 295d50 3492->3493 3494 292772 _free 66 API calls 3493->3494 3495 295d5b 3494->3495 3496 292772 _free 66 API calls 3495->3496 3497 295d66 3496->3497 3498 292772 _free 66 API calls 3497->3498 3499 295d71 3498->3499 3500 292772 _free 66 API calls 3499->3500 3501 295d7c 3500->3501 3502 292772 _free 66 API calls 3501->3502 3503 295d87 3502->3503 3504 292772 _free 66 API calls 3503->3504 3505 295d92 3504->3505 3506 292772 _free 66 API calls 3505->3506 3507 295da0 3506->3507 3508 292772 _free 66 API calls 3507->3508 3509 295dab 3508->3509 3510 292772 _free 66 API calls 3509->3510 3511 295db6 3510->3511 3512 292772 _free 66 API calls 3511->3512 3513 295dc1 3512->3513 3514 292772 _free 66 API calls 3513->3514 3515 295dcc 3514->3515 3516 292772 _free 66 API calls 3515->3516 3517 295dd7 3516->3517 3518 292772 _free 66 API calls 3517->3518 3519 295de2 3518->3519 3520 292772 _free 66 API calls 3519->3520 3521 295ded 3520->3521 3522 292772 _free 66 API calls 3521->3522 3523 295df8 3522->3523 3524 292772 _free 66 API calls 3523->3524 3525 295e03 3524->3525 3526 292772 _free 66 API calls 3525->3526 3527 295e0e 3526->3527 3528 292772 _free 66 API calls 3527->3528 3529 295e19 3528->3529 3530 292772 _free 66 API calls 3529->3530 3531 295e24 3530->3531 3532 292772 _free 66 API calls 3531->3532 3533 295e2f 3532->3533 3534 292772 _free 66 API calls 3533->3534 3535 295e3a 3534->3535 3536 292772 _free 66 API calls 3535->3536 3537 295e45 3536->3537 3538 292772 _free 66 API calls 3537->3538 3539 295e53 3538->3539 3540 292772 _free 66 API calls 3539->3540 3541 295e5e 3540->3541 3542 292772 _free 66 API calls 3541->3542 3543 295e69 3542->3543 3544 292772 _free 66 API calls 3543->3544 3545 295e74 3544->3545 3546 292772 _free 66 API calls 3545->3546 3547 295e7f 3546->3547 3548 292772 _free 66 API calls 3547->3548 3549 295e8a 3548->3549 3550 292772 _free 66 API calls 3549->3550 3551 295e95 3550->3551 3552 292772 _free 66 API calls 3551->3552 3553 295ea0 3552->3553 3554 292772 _free 66 API calls 3553->3554 3555 295eab 3554->3555 3556 292772 _free 66 API calls 3555->3556 3557 295eb6 3556->3557 3558 292772 _free 66 API calls 3557->3558 3559 295ec1 3558->3559 3560 292772 _free 66 API calls 3559->3560 3561 295ecc 3560->3561 3562 292772 _free 66 API calls 3561->3562 3563 295ed7 3562->3563 3564 292772 _free 66 API calls 3563->3564 3565 295ee2 3564->3565 3566 292772 _free 66 API calls 3565->3566 3567 295eed 3566->3567 3568 292772 _free 66 API calls 3567->3568 3569 295ef8 3568->3569 3570 292772 _free 66 API calls 3569->3570 3571 295f06 3570->3571 3572 292772 _free 66 API calls 3571->3572 3573 295f11 3572->3573 3574 292772 _free 66 API calls 3573->3574 3575 295f1c 3574->3575 3576 292772 _free 66 API calls 3575->3576 3577 295f27 3576->3577 3578 292772 _free 66 API calls 3577->3578 3579 295f32 3578->3579 3580 292772 _free 66 API calls 3579->3580 3580->3409 3581->3322 3585 292a8c LeaveCriticalSection 3582->3585 3584 294fe6 3584->3309 3585->3584 3587 29525b type_info::_Type_info_dtor 3586->3587 3588 293187 __getptd 66 API calls 3587->3588 3589 295264 3588->3589 3590 294f44 __setmbcp 68 API calls 3589->3590 3591 29526e 3590->3591 3617 294fea 3591->3617 3594 2953ae type_info::_Type_info_dtor 3594->3260 3595 294827 __malloc_crt 66 API calls 3596 29528f 3595->3596 3596->3594 3624 295066 3596->3624 3599 2953bb 3599->3594 3604 2953ce 3599->3604 3605 292772 _free 66 API calls 3599->3605 3600 2952bf InterlockedDecrement 3601 2952cf 3600->3601 3602 2952e0 InterlockedIncrement 3600->3602 3601->3602 3607 292772 _free 66 API calls 3601->3607 3602->3594 3603 2952f6 3602->3603 3603->3594 3609 292b65 __lock 66 API calls 3603->3609 3606 29348d _malloc 66 API calls 3604->3606 3605->3604 3606->3594 3608 2952df 3607->3608 3608->3602 3611 29530a InterlockedDecrement 3609->3611 3612 295399 InterlockedIncrement 3611->3612 3613 295386 3611->3613 3634 2953b0 3612->3634 3613->3612 3615 292772 _free 66 API calls 3613->3615 3616 295398 3615->3616 3616->3612 3618 294959 _LocaleUpdate::_LocaleUpdate 76 API calls 3617->3618 3619 294ffe 3618->3619 3620 295009 GetOEMCP 3619->3620 3621 295027 3619->3621 3622 295019 3620->3622 3621->3622 3623 29502c GetACP 3621->3623 3622->3594 3622->3595 3623->3622 3625 294fea getSystemCP 78 API calls 3624->3625 3626 295086 3625->3626 3627 295091 setSBCS 3626->3627 3630 2950d5 IsValidCodePage 3626->3630 3632 2950fa __crtGetStringTypeA_stat __setmbcp_nolock 3626->3632 3628 29239a __crtGetStringTypeA_stat 5 API calls 3627->3628 3629 29524d 3628->3629 3629->3599 3629->3600 3630->3627 3631 2950e7 GetCPInfo 3630->3631 3631->3627 3631->3632 3637 294db4 GetCPInfo 3632->3637 3698 292a8c LeaveCriticalSection 3634->3698 3636 2953b7 3636->3594 3639 294de8 __crtGetStringTypeA_stat 3637->3639 3646 294e9c 3637->3646 3647 2963be 3639->3647 3642 29239a __crtGetStringTypeA_stat 5 API calls 3644 294f42 3642->3644 3644->3632 3645 296291 ___crtLCMapStringA 82 API calls 3645->3646 3646->3642 3648 294959 _LocaleUpdate::_LocaleUpdate 76 API calls 3647->3648 3649 2963d1 3648->3649 3657 2962d7 3649->3657 3652 296291 3653 294959 _LocaleUpdate::_LocaleUpdate 76 API calls 3652->3653 3654 2962a4 3653->3654 3674 2960aa 3654->3674 3658 296300 MultiByteToWideChar 3657->3658 3659 2962f5 3657->3659 3660 29632d 3658->3660 3669 296329 3658->3669 3659->3658 3663 2927ac _malloc 66 API calls 3660->3663 3668 296342 __crtGetStringTypeA_stat 3660->3668 3661 29239a __crtGetStringTypeA_stat 5 API calls 3662 294e57 3661->3662 3662->3652 3663->3668 3664 29637b MultiByteToWideChar 3665 296391 GetStringTypeW 3664->3665 3666 2963a2 3664->3666 3665->3666 3670 294939 3666->3670 3668->3664 3668->3669 3669->3661 3671 294945 3670->3671 3672 294956 3670->3672 3671->3672 3673 292772 _free 66 API calls 3671->3673 3672->3669 3673->3672 3676 2960c8 MultiByteToWideChar 3674->3676 3677 296126 3676->3677 3680 29612d 3676->3680 3678 29239a __crtGetStringTypeA_stat 5 API calls 3677->3678 3679 294e77 3678->3679 3679->3645 3684 2927ac _malloc 66 API calls 3680->3684 3688 296146 __crtGetStringTypeA_stat 3680->3688 3681 29617a MultiByteToWideChar 3682 296272 3681->3682 3683 296193 LCMapStringW 3681->3683 3686 294939 __crtGetStringTypeA_stat 66 API calls 3682->3686 3683->3682 3685 2961b2 3683->3685 3684->3688 3687 2961bc 3685->3687 3691 2961e5 3685->3691 3686->3677 3687->3682 3689 2961d0 LCMapStringW 3687->3689 3688->3677 3688->3681 3689->3682 3690 296234 LCMapStringW 3692 29624a WideCharToMultiByte 3690->3692 3693 29626c 3690->3693 3694 296200 __crtGetStringTypeA_stat 3691->3694 3695 2927ac _malloc 66 API calls 3691->3695 3692->3693 3696 294939 __crtGetStringTypeA_stat 66 API calls 3693->3696 3694->3682 3694->3690 3695->3694 3696->3682 3698->3636 3700 2959bb 3699->3700 3701 2959b4 3699->3701 3702 29348d _malloc 66 API calls 3700->3702 3701->3700 3704 2959d9 3701->3704 3707 2959c0 3702->3707 3703 292f8f _raise 11 API calls 3705 2959ca 3703->3705 3704->3705 3706 29348d _malloc 66 API calls 3704->3706 3705->2926 3706->3707 3707->3703 3709 29362c EncodePointer 3708->3709 3709->3709 3710 293646 3709->3710 3710->2940 3714 293587 3711->3714 3713 2935d0 3713->2942 3715 293593 type_info::_Type_info_dtor 3714->3715 3722 292071 3715->3722 3721 2935b4 type_info::_Type_info_dtor 3721->3713 3723 292b65 __lock 66 API calls 3722->3723 3724 292078 3723->3724 3725 2934a0 DecodePointer DecodePointer 3724->3725 3726 29354f 3725->3726 3727 2934ce 3725->3727 3736 2935bd 3726->3736 3727->3726 3739 295407 3727->3739 3729 293532 EncodePointer EncodePointer 3729->3726 3730 2934e0 3730->3729 3731 293504 3730->3731 3746 2948b8 3730->3746 3731->3726 3733 2948b8 __realloc_crt 70 API calls 3731->3733 3734 293520 EncodePointer 3731->3734 3735 29351a 3733->3735 3734->3729 3735->3726 3735->3734 3772 29207a 3736->3772 3740 295412 3739->3740 3741 295427 HeapSize 3739->3741 3742 29348d _malloc 66 API calls 3740->3742 3741->3730 3743 295417 3742->3743 3744 292f8f _raise 11 API calls 3743->3744 3745 295422 3744->3745 3745->3730 3750 2948c1 3746->3750 3748 294900 3748->3731 3749 2948e1 Sleep 3749->3750 3750->3748 3750->3749 3751 295af2 3750->3751 3752 295b08 3751->3752 3753 295afd 3751->3753 3755 295b10 3752->3755 3763 295b1d 3752->3763 3754 2927ac _malloc 66 API calls 3753->3754 3756 295b05 3754->3756 3757 292772 _free 66 API calls 3755->3757 3756->3750 3771 295b18 _free 3757->3771 3758 295b55 3759 292fae _malloc DecodePointer 3758->3759 3761 295b5b 3759->3761 3760 295b25 HeapReAlloc 3760->3763 3760->3771 3764 29348d _malloc 66 API calls 3761->3764 3762 295b85 3766 29348d _malloc 66 API calls 3762->3766 3763->3758 3763->3760 3763->3762 3765 292fae _malloc DecodePointer 3763->3765 3768 295b6d 3763->3768 3764->3771 3765->3763 3767 295b8a GetLastError 3766->3767 3767->3771 3769 29348d _malloc 66 API calls 3768->3769 3770 295b72 GetLastError 3769->3770 3770->3771 3771->3750 3775 292a8c LeaveCriticalSection 3772->3775 3774 292081 3774->3721 3775->3774 3777 29100d LoadCursorA SetCursor 3776->3777 3777->2952 3798 29121e GetModuleFileNameA 3778->3798 3780 291f84 3799 291233 _lopen 3780->3799 3782 291fc1 3784 29115c 3782->3784 3785 291fcb Sleep 3782->3785 3784->2961 3784->2964 3787 291fe1 DeleteFileA DeleteFileA RemoveDirectoryA 3785->3787 3788 292002 MoveFileExA MoveFileExA MoveFileExA 3785->3788 3787->3784 3788->3784 3796 291190 3795->3796 3797 291216 _lclose 3795->3797 3796->2967 3797->3796 3798->3780 3800 291280 3799->3800 3801 291265 lstrcpyA 3799->3801 3802 2927ac _malloc 66 API calls 3800->3802 3818 2914b1 3801->3818 3804 29128a 3802->3804 3803 292772 _free 66 API calls 3805 2914c5 3803->3805 3806 2912ac _llseek 3804->3806 3807 291291 lstrcpyA 3804->3807 3805->3782 3819 29188b GetCurrentDirectoryA 3805->3819 3808 2912bc 3806->3808 3807->3818 3809 2912c9 _lread 3808->3809 3811 291365 _llseek _lread 3808->3811 3812 2913a0 lstrcpyA 3808->3812 3809->3808 3811->3812 3813 2913c2 _llseek _lread 3811->3813 3812->3818 3813->3812 3815 291413 _llseek _lread 3813->3815 3815->3812 3816 291461 _llseek _lread 3815->3816 3817 291499 lstrcpyA 3816->3817 3816->3818 3817->3818 3818->3803 3911 292320 3819->3911 3822 2918fd 3913 291747 lstrlenA 3822->3913 3823 291917 lstrlenA 3824 291933 lstrcatA 3823->3824 3825 291945 wsprintfA wsprintfA 3823->3825 3824->3825 3827 2919c6 DeleteFileA RemoveDirectoryA GetFileAttributesA 3825->3827 3829 29198b wsprintfA wsprintfA 3827->3829 3830 2919f1 CreateDirectoryA lstrcpyA SetCurrentDirectoryA 3827->3830 3829->3827 3832 291a3e SetCurrentDirectoryA 3830->3832 3833 291a25 lstrcpyA CreateDirectoryA 3830->3833 3831 29190d lstrcpyA 3831->3823 3834 291a51 lstrcpyA 3832->3834 3835 291a66 lstrlenA 3832->3835 3833->3832 3834->3835 3836 291a7f lstrcatA 3835->3836 3837 291a91 6 API calls 3835->3837 3836->3837 3838 291b55 lstrcpyA 3837->3838 3840 291b35 3837->3840 3839 291b6a SetCurrentDirectoryA 3838->3839 3841 29239a __crtGetStringTypeA_stat 5 API calls 3839->3841 3840->3838 3840->3839 3842 291b8a 3841->3842 3842->3782 3843 2914ce 3842->3843 3844 2927ac _malloc 66 API calls 3843->3844 3845 2914e6 3844->3845 3846 2914f5 _llseek _lread 3845->3846 3856 2915d8 3845->3856 3847 29152b 3846->3847 3848 2915ac lstrcpyA 3846->3848 3847->3848 3849 291533 _lcreat 3847->3849 3850 291592 3848->3850 3851 291548 lstrcpyA 3849->3851 3852 291560 _lwrite 3849->3852 3853 292772 _free 66 API calls 3850->3853 3851->3850 3852->3850 3854 2915cb 3853->3854 3854->3856 3857 2915d1 _lclose 3854->3857 3856->3782 3858 2915e0 _llseek _lread 3856->3858 3857->3856 3859 291624 lstrcpyA 3858->3859 3860 29163c 3858->3860 3859->3860 3861 2927ac _malloc 66 API calls 3860->3861 3862 291652 3861->3862 3863 291729 lstrcpyA 3862->3863 3864 29165e _llseek _lread 3862->3864 3865 291726 3863->3865 3866 291708 lstrcpyA 3864->3866 3867 291687 3864->3867 3865->3782 3877 291b8c 3865->3877 3868 2916f4 3866->3868 3867->3866 3869 29168c 3867->3869 3870 292772 _free 66 API calls 3868->3870 3869->3868 3871 291691 _lcreat 3869->3871 3870->3865 3872 2916be _lwrite 3871->3872 3873 2916a6 lstrcpyA 3871->3873 3874 2916d2 3872->3874 3875 2916d7 lstrcpyA 3872->3875 3873->3868 3874->3875 3876 2916ed _lclose 3874->3876 3875->3876 3876->3868 3878 291bbb __crtGetStringTypeA_stat 3877->3878 3879 291bec wsprintfA lstrlenA 3878->3879 3880 291c5b 12 API calls 3879->3880 3881 291c4d lstrcatA 3879->3881 3882 291de8 3880->3882 3883 291d38 3880->3883 3881->3880 3884 291e08 __crtGetStringTypeA_stat 3882->3884 3885 291df2 MessageBoxA 3882->3885 3886 2927ac _malloc 66 API calls 3883->3886 3888 291e1a ShellExecuteExA 3884->3888 3885->3884 3887 291d49 3886->3887 3887->3882 3889 291d58 GetTokenInformation 3887->3889 3890 291e7d GetLastError 3888->3890 3891 291eb7 3888->3891 3889->3882 3892 291d77 3889->3892 3893 291ea8 3890->3893 3894 291e8a lstrcpyA 3890->3894 3895 291f1f GetExitCodeProcess 3891->3895 3899 291f05 MsgWaitForMultipleObjects 3891->3899 3922 291821 LoadLibraryA 3892->3922 3902 29239a __crtGetStringTypeA_stat 5 API calls 3893->3902 3894->3893 3897 291f59 CloseHandle 3895->3897 3898 291f4b 3895->3898 3897->3893 3898->3897 3901 291f53 3898->3901 3899->3895 3904 291ef0 PeekMessageA 3899->3904 3901->3897 3905 291f78 3902->3905 3903 291ddc 3907 292772 _free 66 API calls 3903->3907 3904->3899 3908 291ec1 3904->3908 3905->3782 3906 291da1 wsprintfA lstrcatA lstrcatA LocalFree 3906->3903 3910 291de7 3907->3910 3908->3904 3909 291ed6 TranslateMessage DispatchMessageA 3908->3909 3909->3904 3910->3882 3912 2918d2 GetTempPathA lstrlenA 3911->3912 3912->3822 3912->3823 3914 29177a lstrcatA 3913->3914 3915 291786 lstrlenA 3913->3915 3914->3915 3919 29179f __crtGetStringTypeA_stat 3915->3919 3916 291802 3917 29239a __crtGetStringTypeA_stat 5 API calls 3916->3917 3918 29181d 3917->3918 3918->3823 3918->3831 3919->3916 3920 2917d8 SetCurrentDirectoryA 3919->3920 3920->3919 3921 2917e9 CreateDirectoryA 3920->3921 3921->3919 3923 291839 3922->3923 3924 291864 3922->3924 3923->3924 3925 291843 GetProcAddress 3923->3925 3924->3903 3924->3906 3926 29185d FreeLibrary 3925->3926 3927 291853 3925->3927 3926->3924 3927->3926 3931 292171 3928->3931 3930 2922d8 3932 29217d type_info::_Type_info_dtor 3931->3932 3933 292b65 __lock 61 API calls 3932->3933 3934 292184 3933->3934 3936 2921af DecodePointer 3934->3936 3940 29222e 3934->3940 3938 2921c6 DecodePointer 3936->3938 3936->3940 3950 2921d9 3938->3950 3939 2922ab type_info::_Type_info_dtor 3939->3930 3954 29229c 3940->3954 3943 292293 3944 292059 _fast_error_exit 3 API calls 3943->3944 3945 29229c 3944->3945 3946 2922a9 3945->3946 3959 292a8c LeaveCriticalSection 3945->3959 3946->3930 3947 2921f0 DecodePointer 3953 292fd6 RtlEncodePointer 3947->3953 3950->3940 3950->3947 3951 2921ff DecodePointer DecodePointer 3950->3951 3952 292fd6 RtlEncodePointer 3950->3952 3951->3950 3952->3950 3953->3950 3955 29227c 3954->3955 3956 2922a2 3954->3956 3955->3939 3958 292a8c LeaveCriticalSection 3955->3958 3960 292a8c LeaveCriticalSection 3956->3960 3958->3943 3959->3946 3960->3955 4081 2929b7 4082 2929cc 4081->4082 4083 2929c6 4081->4083 4086 2929d1 type_info::_Type_info_dtor 4082->4086 4087 2922ec 4082->4087 4084 2922c7 _abort 66 API calls 4083->4084 4084->4082 4088 292171 _doexit 66 API calls 4087->4088 4089 2922f7 4088->4089 4089->4086 4139 293c57 IsProcessorFeaturePresent 3961 292fd6 RtlEncodePointer 4140 293556 4141 29486c __calloc_crt 66 API calls 4140->4141 4142 293562 EncodePointer 4141->4142 4143 29357b 4142->4143

                                Executed Functions

                                Control-flow Graph

                                C-Code - Quality: 98%
                                			E0029188B(CHAR* __ecx) {
                                				signed int _v8;
                                				char _v266;
                                				char _v267;
                                				char _v268;
                                				char _v528;
                                				char _v788;
                                				char _v1048;
                                				char _v1049;
                                				char _v1050;
                                				char _v1051;
                                				char _v1052;
                                				signed int _v1056;
                                				CHAR* _v1060;
                                				signed int _v1064;
                                				long _v1068;
                                				intOrPtr _v1072;
                                				long _v1076;
                                				long _v1080;
                                				long _v1084;
                                				void* __ebx;
                                				void* __edi;
                                				void* __esi;
                                				signed int _t77;
                                				int _t85;
                                				long _t99;
                                				int _t112;
                                				int _t114;
                                				int _t135;
                                				signed int _t142;
                                				signed int _t143;
                                				CHAR* _t160;
                                				void* _t161;
                                				CHAR* _t169;
                                				void* _t170;
                                				CHAR* _t172;
                                				intOrPtr _t174;
                                				CHAR* _t177;
                                				signed int _t178;
                                				void* _t179;
                                				void* _t180;
                                				signed int _t189;
                                
                                				_t77 =  *0x29a020; // 0x72e8023b
                                				_v8 = _t77 ^ _t178;
                                				_v1056 = _v1056 & 0x00000000;
                                				_t169 = __ecx;
                                				_v1060 = __ecx;
                                				GetCurrentDirectoryA(0x104,  &_v1048);
                                				E00292320( &_v268, 0, 0x104);
                                				_t180 = _t179 + 0xc;
                                				GetTempPathA(0x104,  &_v268);
                                				_t172 = _t169 + 0x1008;
                                				_t85 = lstrlenA(_t172);
                                				_t170 = lstrcpyA;
                                				if(_t85 > 2 && E00291747(_t172) != 0) {
                                					lstrcpyA( &_v268, _t172);
                                				}
                                				_t174 =  &_v268 - 1;
                                				_v1072 = _t174;
                                				if( *((char*)(lstrlenA( &_v268) + _t174)) != 0x5c) {
                                					lstrcatA( &_v268, "\\");
                                				}
                                				_v1064 = _v1064 & 0x00000000;
                                				wsprintfA( &_v528, "%s%s_%d",  &_v268, "_ir_sf_temp", 0);
                                				wsprintfA( &_v788, "%s\\irsetup.exe",  &_v528);
                                				while(1) {
                                					_t180 = _t180 + 0x20;
                                					DeleteFileA( &_v788); // executed
                                					RemoveDirectoryA( &_v528); // executed
                                					_t99 = GetFileAttributesA( &_v528); // executed
                                					if(_t99 == 0xffffffff) {
                                						break;
                                					}
                                					_v1064 = _v1064 + 1;
                                					wsprintfA( &_v528, "%s%s_%d",  &_v268, "_ir_sf_temp", _v1064);
                                					wsprintfA( &_v788, "%s\\irsetup.exe",  &_v528);
                                				}
                                				CreateDirectoryA( &_v528, 0); // executed
                                				lstrcpyA( &_v268,  &_v528);
                                				_t112 = SetCurrentDirectoryA( &_v268); // executed
                                				if(_t112 == 0) {
                                					lstrcpyA( &_v268, "c:\\temp");
                                					CreateDirectoryA( &_v268, 0);
                                				}
                                				_t114 = SetCurrentDirectoryA( &_v268);
                                				_t177 = _v1060;
                                				if(_t114 == 0) {
                                					lstrcpyA( &(_t177[8]), "Could not determine a temp directory name.  Try running setup.exe /T:<Path>");
                                					_v1056 = 0x38;
                                				}
                                				if( *((char*)(lstrlenA( &_v268) + _v1072)) != 0x5c) {
                                					lstrcatA( &_v268, "\\");
                                				}
                                				_t160 =  &(_t177[0x1224]);
                                				lstrcpyA(_t160,  &_v268);
                                				lstrcpyA( &(_t177[0x1328]),  &_v268);
                                				_t161 = lstrcatA;
                                				lstrcatA(_t160, "irsetup.exe");
                                				lstrcpyA( &(_t177[0x142c]),  &_v268);
                                				lstrcatA( &(_t177[0x142c]), "lua5.1.dll");
                                				_v1052 = _v268;
                                				_v1051 = _v267;
                                				_v1050 = _v266;
                                				_v1049 = 0;
                                				_t135 = GetDiskFreeSpaceA( &_v1052,  &_v1080,  &_v1068,  &_v1076,  &_v1084); // executed
                                				if(_t135 == 0) {
                                					L18:
                                					lstrcpyA(_t177, "You must have at least 2MB of free space on your TEMP drive!");
                                					_v1056 = 0x39;
                                				} else {
                                					_t142 = _v1080 * _v1068;
                                					_t168 = _t142 * _v1076 >> 0x20;
                                					_t143 = _t142 * _v1076;
                                					_t189 = _t142 * _v1076 >> 0x20;
                                					if(_t189 <= 0 && (_t189 < 0 || _t143 < 0x1e8480)) {
                                						goto L18;
                                					}
                                				}
                                				SetCurrentDirectoryA( &_v1048); // executed
                                				return E0029239A(_v1056, _t161, _v8 ^ _t178, _t168, _t170, _t177);
                                			}












































                                0x00291894
                                0x0029189b
                                0x0029189e
                                0x002918af
                                0x002918b7
                                0x002918bd
                                0x002918cd
                                0x002918d2
                                0x002918dd
                                0x002918e9
                                0x002918f0
                                0x002918f2
                                0x002918fb
                                0x00291915
                                0x00291915
                                0x00291923
                                0x00291925
                                0x00291931
                                0x0029193f
                                0x0029193f
                                0x0029194b
                                0x0029196c
                                0x00291981
                                0x002919c6
                                0x002919c6
                                0x002919d0
                                0x002919d9
                                0x002919e6
                                0x002919ef
                                0x00000000
                                0x00000000
                                0x0029198b
                                0x002919af
                                0x002919c4
                                0x002919c4
                                0x00291a00
                                0x00291a10
                                0x00291a1f
                                0x00291a23
                                0x00291a31
                                0x00291a3c
                                0x00291a3c
                                0x00291a45
                                0x00291a47
                                0x00291a4f
                                0x00291a5a
                                0x00291a5c
                                0x00291a5c
                                0x00291a7d
                                0x00291a8b
                                0x00291a8b
                                0x00291a98
                                0x00291a9f
                                0x00291aaf
                                0x00291ab7
                                0x00291abd
                                0x00291acd
                                0x00291adb
                                0x00291ae3
                                0x00291aef
                                0x00291afb
                                0x00291b24
                                0x00291b2b
                                0x00291b33
                                0x00291b55
                                0x00291b5e
                                0x00291b60
                                0x00291b35
                                0x00291b3b
                                0x00291b42
                                0x00291b42
                                0x00291b48
                                0x00291b4a
                                0x00000000
                                0x00000000
                                0x00291b4a
                                0x00291b71
                                0x00291b8b

                                APIs
                                • GetCurrentDirectoryA.KERNEL32(00000104,?,00000000,?,00000000), ref: 002918BD
                                • GetTempPathA.KERNEL32(00000104,?), ref: 002918DD
                                • lstrlenA.KERNEL32(?), ref: 002918F0
                                • lstrcpyA.KERNEL32(?,?,?), ref: 00291915
                                • lstrlenA.KERNEL32(?), ref: 0029192B
                                • lstrcatA.KERNEL32(?,00297380), ref: 0029193F
                                • wsprintfA.USER32 ref: 0029196C
                                • wsprintfA.USER32 ref: 00291981
                                • wsprintfA.USER32 ref: 002919AF
                                • wsprintfA.USER32 ref: 002919C4
                                • DeleteFileA.KERNELBASE(?), ref: 002919D0
                                • RemoveDirectoryA.KERNELBASE(?), ref: 002919D9
                                • GetFileAttributesA.KERNELBASE(?), ref: 002919E6
                                • CreateDirectoryA.KERNELBASE(?,00000000), ref: 00291A00
                                • lstrcpyA.KERNEL32(?,?), ref: 00291A10
                                • SetCurrentDirectoryA.KERNELBASE(?), ref: 00291A1F
                                • lstrcpyA.KERNEL32(?,c:\temp), ref: 00291A31
                                • CreateDirectoryA.KERNEL32(?,00000000), ref: 00291A3C
                                • SetCurrentDirectoryA.KERNEL32(?), ref: 00291A45
                                • lstrcpyA.KERNEL32(?,Could not determine a temp directory name. Try running setup.exe /T:<Path>), ref: 00291A5A
                                • lstrlenA.KERNEL32(?), ref: 00291A6D
                                • lstrcatA.KERNEL32(?,00297380), ref: 00291A8B
                                • lstrcpyA.KERNEL32(?,?), ref: 00291A9F
                                • lstrcpyA.KERNEL32(?,?), ref: 00291AAF
                                  • Part of subcall function 00291747: lstrlenA.KERNEL32(00291909,76CC8170,?,76C86980), ref: 00291771
                                  • Part of subcall function 00291747: lstrcatA.KERNEL32(00291909,00297380), ref: 00291780
                                  • Part of subcall function 00291747: lstrlenA.KERNEL32(00291909), ref: 00291787
                                  • Part of subcall function 00291747: SetCurrentDirectoryA.KERNEL32(?), ref: 002917DF
                                  • Part of subcall function 00291747: CreateDirectoryA.KERNEL32(?,00000000), ref: 002917F1
                                • lstrcatA.KERNEL32(?,irsetup.exe), ref: 00291ABD
                                • lstrcpyA.KERNEL32(?,?), ref: 00291ACD
                                • lstrcatA.KERNEL32(?,lua5.1.dll), ref: 00291ADB
                                • GetDiskFreeSpaceA.KERNELBASE(?,?,?,?,?), ref: 00291B2B
                                • lstrcpyA.KERNEL32(?,You must have at least 2MB of free space on your TEMP drive!), ref: 00291B5E
                                • SetCurrentDirectoryA.KERNELBASE(?), ref: 00291B71
                                Strings
                                Memory Dump Source
                                • Source File: 00000000.00000002.522230184.0000000000291000.00000020.00000001.01000000.00000003.sdmp, Offset: 00290000, based on PE: true
                                • Associated: 00000000.00000002.522226739.0000000000290000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.522235133.0000000000297000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.522269248.000000000029A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.522277764.000000000029C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_290000_VideoPlayToolSetup.jbxd
                                Similarity
                                • API ID: Directory$lstrcpy$Currentlstrcatlstrlen$wsprintf$Create$File$AttributesDeleteDiskFreePathRemoveSpaceTemp
                                • String ID: %s%s_%d$%s\irsetup.exe$9$Could not determine a temp directory name. Try running setup.exe /T:<Path>$You must have at least 2MB of free space on your TEMP drive!$_ir_sf_temp$c:\temp$irsetup.exe$lua5.1.dll
                                • API String ID: 597744483-2787291893
                                • Opcode ID: 6511bc144eb1f8ac423ff5c6938dc9e0a7731e826ddebcc853b18113b1fea756
                                • Instruction ID: 736208be88aeb170f3537229b6aeea405fec45e0b638886aedeba5f292ca98d3
                                • Opcode Fuzzy Hash: 6511bc144eb1f8ac423ff5c6938dc9e0a7731e826ddebcc853b18113b1fea756
                                • Instruction Fuzzy Hash: E38124B691421D9ACF21DB61DC84FDAB7BCAF19300F4044D6E649E3141DA74ABD8CF64
                                Uniqueness

                                Uniqueness Score: -1.00%

                                Control-flow Graph

                                • Executed
                                • Not Executed
                                control_flow_graph 135 291000-291064 call 2923b0 LoadCursorA SetCursor call 2911a3 call 292320 lstrlenA 142 291074-291097 call 292320 135->142 143 291066-29106e lstrcpyA 135->143 146 29109d-29109f 142->146 147 291151-291157 call 291f7a 142->147 143->142 148 2910a0-2910bc lstrcpyA 146->148 152 29115c-291164 147->152 150 2910be-2910c6 148->150 151 291120-29113c CompareStringA 148->151 155 2910c8-2910ca 150->155 156 2910ea-2910f6 lstrlenA 150->156 153 29113e 151->153 154 291144-29114b 151->154 157 291185-2911a0 call 291205 call 29239a 152->157 158 291166-29116d 152->158 153->154 154->147 154->148 159 2910cc-2910ce 155->159 160 2910d4-2910e0 lstrlenA 155->160 156->151 163 2910f8-2910ff 156->163 158->157 161 29116f-29117f MessageBoxA 158->161 159->156 164 2910d0-2910d2 159->164 160->151 165 2910e2-2910e8 160->165 161->157 163->151 167 291101-291104 163->167 164->151 164->160 165->151 167->151 169 291106-29111d call 2923e0 167->169 169->151
                                C-Code - Quality: 97%
                                			E00291000(void* __edx, void* __eflags, CHAR* _a12) {
                                				signed int _v8;
                                				char _v265;
                                				char _v266;
                                				intOrPtr _v267;
                                				char _v268;
                                				intOrPtr _v1356;
                                				int _v1360;
                                				char _v1620;
                                				char _v3668;
                                				char _v5716;
                                				char _v5724;
                                				void* __ebx;
                                				void* __edi;
                                				void* __esi;
                                				signed int _t28;
                                				intOrPtr _t45;
                                				int _t49;
                                				intOrPtr _t50;
                                				int _t52;
                                				void* _t62;
                                				void* _t68;
                                				CHAR* _t69;
                                				signed int _t70;
                                				signed int _t75;
                                				void* _t76;
                                				void* _t77;
                                				void* _t78;
                                				void* _t81;
                                				void* _t90;
                                
                                				_t68 = __edx;
                                				E002923B0(0x1658);
                                				_t28 =  *0x29a020; // 0x72e8023b
                                				_v8 = _t28 ^ _t75;
                                				_t69 = _a12;
                                				 *0x29ab80 = 0;
                                				SetCursor(LoadCursorA(0, 0x7f02));
                                				E002911A3( &_v5724);
                                				E00292320( &_v3668, 0, 0x800);
                                				_t62 = lstrlenA;
                                				_t77 = _t76 + 0xc;
                                				if(lstrlenA(_t69) < 0x800) {
                                					lstrcpyA( &_v3668, _t69);
                                				}
                                				_t70 = 0;
                                				_v1360 = 0;
                                				E00292320( &_v1620, 0, 0x104);
                                				_t78 = _t77 + 0xc;
                                				_t81 =  *0x29ab88 - _t70; // 0x1
                                				if(_t81 <= 0) {
                                					L18:
                                					_t21 = E00291F7A( &_v5724, _t68, _t90) - 0x32; // -50
                                					if(_t21 <= 0x31 && _v1356 == 0) {
                                						MessageBoxA(0,  &_v5716, "Launcher Error", 0x10);
                                					}
                                					E00291205( &_v5724);
                                					return E0029239A(_t72, _t62, _v8 ^ _t75, _t68, _t70, _t72);
                                				} else {
                                					do {
                                						_t45 =  *0x29ab8c; // 0x2311828
                                						lstrcpyA( &_v268,  *(_t45 + _t70 * 4));
                                						if(_v268 != 0x2f) {
                                							goto L15;
                                						}
                                						_t50 = _v267;
                                						if(_t50 == 0x54) {
                                							L11:
                                							_t52 = lstrlenA( &_v268);
                                							__eflags = _t52 - 3;
                                							if(__eflags > 0) {
                                								__eflags = _v266 - 0x3a;
                                								if(__eflags == 0) {
                                									__eflags = _t52 - 3;
                                									if(__eflags > 0) {
                                										__eflags = _t52 + 0xfffffffd;
                                										E002923E0( &_v1620,  &_v265, _t52 + 0xfffffffd);
                                										_t78 = _t78 + 0xc;
                                									}
                                								}
                                							}
                                							goto L15;
                                						}
                                						if(_t50 == 0x57) {
                                							L9:
                                							if(lstrlenA( &_v268) == 2) {
                                								_v1360 = 1;
                                							}
                                							goto L15;
                                						}
                                						if(_t50 == 0x74) {
                                							goto L11;
                                						}
                                						if(_t50 != 0x77) {
                                							goto L15;
                                						}
                                						goto L9;
                                						L15:
                                						_t49 = CompareStringA(0x7f, 1,  &_v268, 0xffffffff, "/~DBG", 0xffffffff); // executed
                                						if(_t49 == 2) {
                                							 *0x29ab80 = 1;
                                						}
                                						_t70 = _t70 + 1;
                                						_t90 = _t70 -  *0x29ab88; // 0x1
                                					} while (_t90 < 0);
                                					goto L18;
                                				}
                                			}
































                                0x00291000
                                0x00291008
                                0x0029100d
                                0x00291014
                                0x0029101a
                                0x00291025
                                0x00291032
                                0x0029103e
                                0x00291051
                                0x00291056
                                0x0029105c
                                0x00291064
                                0x0029106e
                                0x0029106e
                                0x00291074
                                0x00291083
                                0x00291089
                                0x0029108e
                                0x00291091
                                0x00291097
                                0x00291151
                                0x0029115e
                                0x00291164
                                0x0029117f
                                0x0029117f
                                0x0029118b
                                0x002911a0
                                0x0029109d
                                0x002910a0
                                0x002910a0
                                0x002910af
                                0x002910bc
                                0x00000000
                                0x00000000
                                0x002910be
                                0x002910c6
                                0x002910ea
                                0x002910f1
                                0x002910f3
                                0x002910f6
                                0x002910f8
                                0x002910ff
                                0x00291101
                                0x00291104
                                0x00291106
                                0x00291118
                                0x0029111d
                                0x0029111d
                                0x00291104
                                0x002910ff
                                0x00000000
                                0x002910f6
                                0x002910ca
                                0x002910d4
                                0x002910e0
                                0x002910e2
                                0x002910e2
                                0x00000000
                                0x002910e0
                                0x002910ce
                                0x00000000
                                0x00000000
                                0x002910d2
                                0x00000000
                                0x00000000
                                0x00000000
                                0x00291120
                                0x00291133
                                0x0029113c
                                0x0029113e
                                0x0029113e
                                0x00291144
                                0x00291145
                                0x00291145
                                0x00000000
                                0x002910a0

                                APIs
                                • LoadCursorA.USER32 ref: 0029102B
                                • SetCursor.USER32(00000000), ref: 00291032
                                • lstrlenA.KERNEL32(?), ref: 00291060
                                • lstrcpyA.KERNEL32(?,?), ref: 0029106E
                                • lstrcpyA.KERNEL32(?,02311828), ref: 002910AF
                                • lstrlenA.KERNEL32(0000002F), ref: 002910DB
                                • lstrlenA.KERNEL32(0000002F), ref: 002910F1
                                • _memmove.LIBCMT ref: 00291118
                                • CompareStringA.KERNELBASE(0000007F,00000001,0000002F,000000FF,/~DBG,000000FF), ref: 00291133
                                • MessageBoxA.USER32 ref: 0029117F
                                Strings
                                Memory Dump Source
                                • Source File: 00000000.00000002.522230184.0000000000291000.00000020.00000001.01000000.00000003.sdmp, Offset: 00290000, based on PE: true
                                • Associated: 00000000.00000002.522226739.0000000000290000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.522235133.0000000000297000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.522269248.000000000029A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.522277764.000000000029C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_290000_VideoPlayToolSetup.jbxd
                                Similarity
                                • API ID: lstrlen$Cursorlstrcpy$CompareLoadMessageString_memmove
                                • String ID: /$/~DBG$:$Launcher Error
                                • API String ID: 1772744953-896055402
                                • Opcode ID: 790b9d772b6144480c6d60ce22cd0a02b80cf25f9745d799a0238e820ac147aa
                                • Instruction ID: cee3f1151d00680e71ac330e5826fdc05d0dc71e2d110e99caa93e4a26cbde7d
                                • Opcode Fuzzy Hash: 790b9d772b6144480c6d60ce22cd0a02b80cf25f9745d799a0238e820ac147aa
                                • Instruction Fuzzy Hash: F041D07182421AABCF209FA9EC88AEE777DAB15314F0005A6E149E2191D7709EE58F91
                                Uniqueness

                                Uniqueness Score: -1.00%

                                Control-flow Graph

                                C-Code - Quality: 91%
                                			E00291B8C(CHAR* __ecx, void* __edx) {
                                				signed int _v8;
                                				char _v300;
                                				struct HWND__* _v304;
                                				void* _v308;
                                				void* _v312;
                                				long _v316;
                                				struct _SHELLEXECUTEINFOA _v376;
                                				struct tagMSG _v404;
                                				void* _v416;
                                				char _v420;
                                				struct HWND__* _v436;
                                				short _v438;
                                				struct HWND__* _v444;
                                				struct HWND__* _v480;
                                				void* _v484;
                                				char _v488;
                                				void* __ebx;
                                				void* __edi;
                                				void* __esi;
                                				signed int _t90;
                                				int _t103;
                                				int _t138;
                                				struct HWND__* _t141;
                                				void* _t158;
                                				int _t159;
                                				CHAR* _t172;
                                				void* _t181;
                                				intOrPtr _t183;
                                				void* _t184;
                                				CHAR* _t186;
                                				void* _t188;
                                				long _t189;
                                				signed int _t192;
                                				void* _t193;
                                				void* _t194;
                                				void* _t197;
                                				intOrPtr _t205;
                                
                                				_t181 = __edx;
                                				_t90 =  *0x29a020; // 0x72e8023b
                                				_v8 = _t90 ^ _t192;
                                				_t172 = __ecx;
                                				_v488 = 0;
                                				E00292320( &_v484, 0, 0x40);
                                				_v420 = 0;
                                				asm("stosd");
                                				asm("stosd");
                                				asm("stosd");
                                				_t183 = 0x44;
                                				E00292320( &_v488, 0, _t183);
                                				E00292320( &_v420, 0, 0x10);
                                				_push(_t172[0x153c]);
                                				_v438 = 0;
                                				_v488 = _t183;
                                				_t184 = wsprintfA;
                                				_v484 = 0;
                                				_v436 = 0;
                                				_v480 = 0;
                                				_v444 = 0;
                                				wsprintfA( &_v300, "__IRAOFF:%I64u", _t172[0x1538]);
                                				_t194 = _t193 + 0x34;
                                				_t103 = lstrlenA( &(_t172[0x808]));
                                				_t188 = lstrcatA;
                                				if(_t103 != 0) {
                                					lstrcatA( &(_t172[0x808]), " ");
                                				}
                                				lstrcatA( &(_t172[0x808]),  &_v300);
                                				wsprintfA( &_v300, "\"__IRAFN:%s\"",  &(_t172[0x1120]));
                                				lstrcatA( &(_t172[0x808]), " ");
                                				lstrcatA( &(_t172[0x808]),  &_v300);
                                				wsprintfA( &_v300, "\"__IRCT:%d\"", _t172[0x1114] & 0x000000ff);
                                				lstrcatA( &(_t172[0x808]), " ");
                                				lstrcatA( &(_t172[0x808]),  &_v300);
                                				_push(_t172[0x111c]);
                                				wsprintfA( &_v300, "\"__IRTSS:%I64u\"", _t172[0x1118]);
                                				_t197 = _t194 + 0x28;
                                				lstrcatA( &(_t172[0x808]), " ");
                                				lstrcatA( &(_t172[0x808]),  &_v300);
                                				_v308 = _v308 & 0x00000000;
                                				if(OpenProcessToken(GetCurrentProcess(), 8,  &_v308) != 0) {
                                					_v316 = _v316 & 0x00000000;
                                					_t158 = E002927AC(_t181, _t184, _t188, 0x4000);
                                					_v312 = _t158;
                                					if(_t158 != 0) {
                                						_t159 = GetTokenInformation(_v308, 1, _t158, 0x4000,  &_v316); // executed
                                						if(_t159 != 0) {
                                							_v304 = _v304 & 0x00000000;
                                							if(E00291821( *_v312,  &_v304) != 0 && _v304 != 0) {
                                								wsprintfA( &_v300, "\"__IRSID:%s\"", _v304);
                                								_t197 = _t197 + 0xc;
                                								_t186 =  &(_t172[0x808]);
                                								lstrcatA(_t186, " ");
                                								lstrcatA(_t186,  &_v300);
                                								LocalFree(_v304);
                                							}
                                							E00292772(_v312);
                                						}
                                					}
                                				}
                                				_t205 =  *0x29ab80; // 0x0
                                				if(_t205 != 0) {
                                					MessageBoxA(0,  &(_t172[0x808]),  &(_t172[0x1224]), 0);
                                				}
                                				_t189 = 0x3c;
                                				E00292320( &_v376, 0, _t189);
                                				_v376.lpFile =  &(_t172[0x1224]);
                                				_v376.cbSize = _t189;
                                				_v376.lpParameters =  &(_t172[0x808]);
                                				_v376.fMask = 0x40;
                                				_v376.hwnd = 0;
                                				_v376.lpVerb = "open";
                                				_v376.lpDirectory = 0;
                                				_v376.nShow = 1;
                                				_v376.hInstApp = 0;
                                				_t138 = ShellExecuteExA( &_v376); // executed
                                				if(_t138 != 0) {
                                					if(_t172[0x110c] == 0) {
                                						L22:
                                						GetExitCodeProcess(_v376.hProcess,  &(_t172[0x1548]));
                                						_t141 = _t172[0x1548];
                                						_v304 = _t141;
                                						_t172[0x1110] = 1;
                                						if(_t141 == 0x103 && _t172[0x110c] == 0) {
                                							_v304 = 0;
                                						}
                                						CloseHandle(_v376.hProcess);
                                						goto L26;
                                					}
                                					while(MsgWaitForMultipleObjects(1,  &(_v376.hProcess), 0, 0xffffffff, 0xff) == 1) {
                                						while(PeekMessageA( &_v404, 0, 0, 0, 1) > 0) {
                                							if(_v404.message == 0xf || _v404.message == 0x200) {
                                								TranslateMessage( &_v404);
                                								DispatchMessageA( &_v404);
                                							}
                                						}
                                					}
                                					goto L22;
                                				} else {
                                					if(GetLastError() == 0x4c7) {
                                						_v304 = 5;
                                					} else {
                                						lstrcpyA(_t172, "Could not start the setup");
                                						_v304 = 0x37;
                                					}
                                					L26:
                                					return E0029239A(_v304, _t172, _v8 ^ _t192, _t181, 0, 1);
                                				}
                                			}








































                                0x00291b8c
                                0x00291b95
                                0x00291b9c
                                0x00291bae
                                0x00291bb0
                                0x00291bb6
                                0x00291bbd
                                0x00291bc9
                                0x00291bca
                                0x00291bcd
                                0x00291bce
                                0x00291bd8
                                0x00291be7
                                0x00291bec
                                0x00291bfa
                                0x00291c07
                                0x00291c0d
                                0x00291c19
                                0x00291c1f
                                0x00291c25
                                0x00291c2b
                                0x00291c31
                                0x00291c33
                                0x00291c3d
                                0x00291c43
                                0x00291c4b
                                0x00291c59
                                0x00291c59
                                0x00291c69
                                0x00291c7e
                                0x00291c8f
                                0x00291c9f
                                0x00291cb5
                                0x00291cc6
                                0x00291cd6
                                0x00291cd8
                                0x00291cf0
                                0x00291cf2
                                0x00291d01
                                0x00291d11
                                0x00291d13
                                0x00291d32
                                0x00291d38
                                0x00291d44
                                0x00291d4a
                                0x00291d52
                                0x00291d6d
                                0x00291d75
                                0x00291d77
                                0x00291d96
                                0x00291db3
                                0x00291db5
                                0x00291dbd
                                0x00291dc4
                                0x00291dce
                                0x00291dd6
                                0x00291dd6
                                0x00291de2
                                0x00291de7
                                0x00291d75
                                0x00291d52
                                0x00291dea
                                0x00291df0
                                0x00291e02
                                0x00291e02
                                0x00291e0a
                                0x00291e15
                                0x00291e20
                                0x00291e26
                                0x00291e32
                                0x00291e47
                                0x00291e51
                                0x00291e57
                                0x00291e61
                                0x00291e67
                                0x00291e6d
                                0x00291e73
                                0x00291e7b
                                0x00291ebd
                                0x00291f1f
                                0x00291f2c
                                0x00291f32
                                0x00291f38
                                0x00291f3e
                                0x00291f49
                                0x00291f53
                                0x00291f53
                                0x00291f5f
                                0x00000000
                                0x00291f5f
                                0x00291f05
                                0x00291ef0
                                0x00291ec8
                                0x00291edd
                                0x00291eea
                                0x00291eea
                                0x00291ec8
                                0x00291ef0
                                0x00000000
                                0x00291e7d
                                0x00291e88
                                0x00291ea8
                                0x00291e8a
                                0x00291e93
                                0x00291e99
                                0x00291e99
                                0x00291f65
                                0x00291f79
                                0x00291f79

                                APIs
                                • wsprintfA.USER32 ref: 00291C31
                                • lstrlenA.KERNEL32(?), ref: 00291C3D
                                • lstrcatA.KERNEL32(?,002974E0), ref: 00291C59
                                • lstrcatA.KERNEL32(?,?), ref: 00291C69
                                • wsprintfA.USER32 ref: 00291C7E
                                • lstrcatA.KERNEL32(?,002974E0), ref: 00291C8F
                                • lstrcatA.KERNEL32(?,?), ref: 00291C9F
                                • wsprintfA.USER32 ref: 00291CB5
                                • lstrcatA.KERNEL32(?,002974E0), ref: 00291CC6
                                • lstrcatA.KERNEL32(?,?), ref: 00291CD6
                                • wsprintfA.USER32 ref: 00291CF0
                                • lstrcatA.KERNEL32(?,002974E0), ref: 00291D01
                                • lstrcatA.KERNEL32(?,?), ref: 00291D11
                                • GetCurrentProcess.KERNEL32(00000008,00000000), ref: 00291D23
                                • OpenProcessToken.ADVAPI32(00000000), ref: 00291D2A
                                • _malloc.LIBCMT ref: 00291D44
                                • GetTokenInformation.KERNELBASE(00000000,00000001(TokenIntegrityLevel),00000000,00004000,00000000), ref: 00291D6D
                                • wsprintfA.USER32 ref: 00291DB3
                                • lstrcatA.KERNEL32(?,002974E0), ref: 00291DC4
                                • lstrcatA.KERNEL32(?,?), ref: 00291DCE
                                • LocalFree.KERNEL32(00000000), ref: 00291DD6
                                • _free.LIBCMT ref: 00291DE2
                                  • Part of subcall function 00292772: RtlFreeHeap.NTDLL(00000000,00000000,?,00293178,00000000), ref: 00292788
                                  • Part of subcall function 00292772: GetLastError.KERNEL32(00000000,?,00293178,00000000), ref: 0029279A
                                • MessageBoxA.USER32 ref: 00291E02
                                • ShellExecuteExA.SHELL32(?), ref: 00291E73
                                • GetLastError.KERNEL32 ref: 00291E7D
                                • lstrcpyA.KERNEL32(?,Could not start the setup), ref: 00291E93
                                Strings
                                Memory Dump Source
                                • Source File: 00000000.00000002.522230184.0000000000291000.00000020.00000001.01000000.00000003.sdmp, Offset: 00290000, based on PE: true
                                • Associated: 00000000.00000002.522226739.0000000000290000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.522235133.0000000000297000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.522269248.000000000029A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.522277764.000000000029C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_290000_VideoPlayToolSetup.jbxd
                                Similarity
                                • API ID: lstrcat$wsprintf$ErrorFreeLastProcessToken$CurrentExecuteHeapInformationLocalMessageOpenShell_free_malloclstrcpylstrlen
                                • String ID: "__IRAFN:%s"$"__IRCT:%d"$"__IRSID:%s"$"__IRTSS:%I64u"$7$@$Could not start the setup$__IRAOFF:%I64u$open
                                • API String ID: 2145089835-2339310841
                                • Opcode ID: 05e17f9ddc5666dccbbb845f61c690a6af83f8c9a2f5e9156761bd1690305472
                                • Instruction ID: f8b06e035428f2303bce4df5fa3913f85353e5289e28d5484820566fbee04e81
                                • Opcode Fuzzy Hash: 05e17f9ddc5666dccbbb845f61c690a6af83f8c9a2f5e9156761bd1690305472
                                • Instruction Fuzzy Hash: 20B14171920229ABCF219F65DC48BDA7BBCFF09710F0400E6E949E6151DB749AA4CFA0
                                Uniqueness

                                Uniqueness Score: -1.00%

                                Control-flow Graph

                                • Executed
                                • Not Executed
                                control_flow_graph 69 291233-291263 _lopen 70 291280-29128f call 2927ac 69->70 71 291265-29127b lstrcpyA 69->71 77 2912ac-2912ba _llseek 70->77 78 291291-2912a7 lstrcpyA 70->78 72 2914bf-2914cd call 292772 71->72 79 2912bc-2912c3 77->79 78->72 80 2912c9-2912df _lread 79->80 81 2913a7 79->81 83 29135d-291360 80->83 84 2912e1-2912e9 80->84 82 2913ac-2913bd lstrcpyA 81->82 82->72 83->79 85 291358-29135b 84->85 86 2912eb-2912ed 84->86 85->83 85->84 86->85 87 2912ef-2912f4 86->87 87->85 88 2912f6-2912fb 87->88 88->85 89 2912fd-291302 88->89 89->85 90 291304-291309 89->90 90->85 91 29130b-291310 90->91 91->85 92 291312-291317 91->92 92->85 93 291319-29131e 92->93 93->85 94 291320-291325 93->94 94->85 95 291327-29132c 94->95 95->85 96 29132e-291333 95->96 96->85 97 291335-29133a 96->97 97->85 98 29133c-291341 97->98 98->85 99 291343-291348 98->99 99->85 100 29134a-29134f 99->100 100->85 101 291351-291356 100->101 101->85 102 291365-29139e _llseek _lread 101->102 103 2913a0-2913a5 102->103 104 2913c2-2913d3 102->104 103->82 105 2913db-29140a _llseek _lread 104->105 106 2913d5 104->106 107 29140c-291411 105->107 108 291413-291455 _llseek _lread 105->108 106->105 107->82 109 291461-291497 _llseek _lread 108->109 110 291457-29145c 108->110 111 291499-2914af lstrcpyA 109->111 112 2914b1-2914b8 109->112 110->82 111->72 112->72
                                C-Code - Quality: 77%
                                			E00291233(void* __ecx) {
                                				void _v5;
                                				int _v12;
                                				long _v16;
                                				void* __edi;
                                				void* __esi;
                                				int _t81;
                                				void* _t82;
                                				int _t87;
                                				int _t91;
                                				int _t103;
                                				intOrPtr* _t104;
                                				void* _t107;
                                				void* _t108;
                                				void* _t113;
                                				long _t114;
                                				void* _t115;
                                				void* _t116;
                                				void* _t118;
                                
                                				_t118 = __ecx;
                                				_t117 = 0;
                                				_v12 = 0;
                                				_v16 = 0x7d00;
                                				_t81 = _lopen(__ecx + 0x1120, 0); // executed
                                				_t103 = _t81;
                                				 *(_t118 + 0x1530) = _t103;
                                				if(_t103 != 0xffffffff) {
                                					_t82 = E002927AC(_t115, 0, _t118, 0x1f400); // executed
                                					_t117 = _t82;
                                					if(_t117 != 0) {
                                						_t104 = _llseek; // executed
                                						_llseek(_t103, 0x7d00, 0); // executed
                                						while(_v16 < 0xa00000) {
                                							_t87 = _lread( *(_t118 + 0x1530), _t117, 0x1f400); // executed
                                							_t113 = 0;
                                							if(_t87 == 0) {
                                								L25:
                                								_v16 = _v16 + _t87;
                                								continue;
                                							} else {
                                								goto L7;
                                							}
                                							while(1) {
                                								L7:
                                								_t9 = _t113 + 0xf; // 0xf
                                								_t116 = _t9;
                                								if( *((char*)(_t117 + _t116 - 0xf)) == 0xe0 && _t116 < _t87 &&  *((char*)(_t113 + _t117 + 1)) == 0xe0 &&  *((char*)(_t113 + _t117 + 2)) == 0xe1 &&  *((char*)(_t113 + _t117 + 3)) == 0xe1 &&  *((char*)(_t113 + _t117 + 4)) == 0xe2 &&  *((char*)(_t113 + _t117 + 5)) == 0xe2 &&  *((char*)(_t113 + _t117 + 6)) == 0xe3 &&  *((char*)(_t113 + _t117 + 7)) == 0xe3 &&  *((char*)(_t113 + _t117 + 8)) == 0xe4 &&  *((char*)(_t113 + _t117 + 9)) == 0xe4 &&  *((char*)(_t113 + _t117 + 0xa)) == 0xe5 &&  *((char*)(_t113 + _t117 + 0xb)) == 0xe5 &&  *((char*)(_t113 + _t117 + 0xc)) == 0xe6 &&  *((char*)(_t113 + _t117 + 0xd)) == 0xe6 &&  *((char*)(_t113 + _t117 + 0xe)) == 0xe7 &&  *((char*)(_t113 + _t117 + 0xf)) == 0xe7) {
                                									break;
                                								}
                                								_t113 = _t113 + 1;
                                								if(_t113 < _t87) {
                                									continue;
                                								}
                                								goto L25;
                                							}
                                							 *(_t118 + 0x153c) =  *(_t118 + 0x153c) & 0x00000000;
                                							_t48 = _t113 + 0x10; // 0xa00010
                                							_t114 = _v16 + _t48;
                                							 *(_t118 + 0x1538) = _t114;
                                							_v5 = 0;
                                							 *_t104( *(_t118 + 0x1530), _t114, 0); // executed
                                							_t91 = _lread( *(_t118 + 0x1530),  &_v5, 1); // executed
                                							if(_t91 == 1) {
                                								 *(_t118 + 0x1538) =  *(_t118 + 0x1538) + 1;
                                								asm("adc dword [esi+0x153c], 0x0");
                                								if(_v5 == 0) {
                                									 *((intOrPtr*)(_t118 + 0x110c)) = 1;
                                								}
                                								_t107 = _t118 + 0x1114;
                                								 *_t107 = 0; // executed
                                								_llseek( *(_t118 + 0x1530),  *(_t118 + 0x1538), 0); // executed
                                								if(_lread( *(_t118 + 0x1530), _t107, 1) == 1) {
                                									 *(_t118 + 0x1538) =  *(_t118 + 0x1538) + 1;
                                									_t108 = _t118 + 0x1118;
                                									asm("adc dword [esi+0x153c], 0x0");
                                									 *_t108 = 0;
                                									 *((intOrPtr*)(_t108 + 4)) = 0;
                                									_llseek( *(_t118 + 0x1530),  *(_t118 + 0x1538), 0); // executed
                                									if(_lread( *(_t118 + 0x1530), _t108, 8) == 8) {
                                										 *(_t118 + 0x1538) =  *(_t118 + 0x1538) + 8;
                                										asm("adc dword [esi+0x153c], 0x0");
                                										_llseek( *(_t118 + 0x1530),  *(_t118 + 0x1538), 0); // executed
                                										if(_lread( *(_t118 + 0x1530), _t118 + 0x1540, 8) == 8) {
                                											 *(_t118 + 0x1538) =  *(_t118 + 0x1538) + 8;
                                											asm("adc dword [esi+0x153c], 0x0");
                                										} else {
                                											lstrcpyA(_t118 + 8, "Could not find setup size");
                                											_v12 = 0x35;
                                										}
                                										goto L39;
                                									}
                                									_push("Could not find total size indicator");
                                									goto L29;
                                								} else {
                                									_push("Could not find compression type indicator");
                                									L29:
                                									lstrcpyA(_t118 + 8, ??);
                                									_v12 = 0x34;
                                									L39:
                                									E00292772(_t117);
                                									return _v12;
                                								}
                                							}
                                							_push("Could not find multi-segment indicator");
                                							goto L29;
                                						}
                                						_push("Could not find data segment");
                                						goto L29;
                                					}
                                					lstrcpyA(_t118 + 8, "Unable to allocate memory buffer");
                                					_v12 = 0x33;
                                					goto L39;
                                				}
                                				lstrcpyA(_t118 + 8, "Unable to open archive file");
                                				_v12 = 0x32;
                                				goto L39;
                                			}





















                                0x0029123c
                                0x0029123e
                                0x00291248
                                0x0029124b
                                0x00291252
                                0x00291258
                                0x0029125a
                                0x00291263
                                0x00291285
                                0x0029128a
                                0x0029128f
                                0x002912b4
                                0x002912ba
                                0x002912bc
                                0x002912d5
                                0x002912db
                                0x002912df
                                0x0029135d
                                0x0029135d
                                0x00000000
                                0x00000000
                                0x00000000
                                0x00000000
                                0x002912e1
                                0x002912e1
                                0x002912e1
                                0x002912e1
                                0x002912e9
                                0x00000000
                                0x00000000
                                0x00291358
                                0x0029135b
                                0x00000000
                                0x00000000
                                0x00000000
                                0x0029135b
                                0x00291368
                                0x0029136f
                                0x0029136f
                                0x0029137c
                                0x00291382
                                0x00291386
                                0x00291396
                                0x0029139e
                                0x002913c2
                                0x002913c8
                                0x002913d3
                                0x002913d5
                                0x002913d5
                                0x002913e3
                                0x002913ef
                                0x002913f2
                                0x0029140a
                                0x00291413
                                0x0029141a
                                0x00291420
                                0x00291430
                                0x00291438
                                0x0029143b
                                0x00291455
                                0x00291461
                                0x0029146a
                                0x0029147d
                                0x00291497
                                0x002914b1
                                0x002914b8
                                0x00291499
                                0x002914a2
                                0x002914a8
                                0x002914a8
                                0x00000000
                                0x00291497
                                0x00291457
                                0x00000000
                                0x0029140c
                                0x0029140c
                                0x002913ac
                                0x002913b0
                                0x002913b6
                                0x002914bf
                                0x002914c0
                                0x002914cd
                                0x002914cd
                                0x0029140a
                                0x002913a0
                                0x00000000
                                0x002913a0
                                0x002913a7
                                0x00000000
                                0x002913a7
                                0x0029129a
                                0x002912a0
                                0x00000000
                                0x002912a0
                                0x0029126e
                                0x00291274
                                0x00000000

                                APIs
                                • _lopen.KERNEL32(?,00000000), ref: 00291252
                                • lstrcpyA.KERNEL32(?,Unable to open archive file), ref: 0029126E
                                • _malloc.LIBCMT ref: 00291285
                                • lstrcpyA.KERNEL32(?,Unable to allocate memory buffer), ref: 0029129A
                                • _free.LIBCMT ref: 002914C0
                                Strings
                                • Could not find total size indicator, xrefs: 00291457
                                • Could not find setup size, xrefs: 00291499
                                • Unable to allocate memory buffer, xrefs: 00291291
                                • Could not find data segment, xrefs: 002913A7
                                • Could not find multi-segment indicator, xrefs: 002913A0
                                • Could not find compression type indicator, xrefs: 0029140C
                                • 5, xrefs: 002914A8
                                • Unable to open archive file, xrefs: 00291265
                                Memory Dump Source
                                • Source File: 00000000.00000002.522230184.0000000000291000.00000020.00000001.01000000.00000003.sdmp, Offset: 00290000, based on PE: true
                                • Associated: 00000000.00000002.522226739.0000000000290000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.522235133.0000000000297000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.522269248.000000000029A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.522277764.000000000029C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_290000_VideoPlayToolSetup.jbxd
                                Similarity
                                • API ID: lstrcpy$_free_lopen_malloc
                                • String ID: 5$Could not find compression type indicator$Could not find data segment$Could not find multi-segment indicator$Could not find setup size$Could not find total size indicator$Unable to allocate memory buffer$Unable to open archive file
                                • API String ID: 3261646874-2242580901
                                • Opcode ID: fe785b796949bb0d6124b63ccd3481e32d00ea08dcbb4e3c4ae51db5c02cfd52
                                • Instruction ID: 8059b971251548542bf975ed9e84282ff044e34aa34a9f4f3e81892b39c01eeb
                                • Opcode Fuzzy Hash: fe785b796949bb0d6124b63ccd3481e32d00ea08dcbb4e3c4ae51db5c02cfd52
                                • Instruction Fuzzy Hash: 01713470838B43EADF308B329C88BD5BAB0AF51365F1483DEE4BB964D1D33059668B14
                                Uniqueness

                                Uniqueness Score: -1.00%

                                Control-flow Graph

                                • Executed
                                • Not Executed
                                control_flow_graph 113 2915e0-291622 _llseek _lread 114 29163c-291643 113->114 115 291624-29163a lstrcpyA 113->115 116 29164a-291658 call 2927ac 114->116 115->116 119 291729-291738 lstrcpyA 116->119 120 29165e-291681 _llseek _lread 116->120 121 29173f-291746 119->121 122 291708-291717 lstrcpyA 120->122 123 291687-29168a 120->123 124 29171e-291727 call 292772 122->124 123->122 125 29168c-29168f 123->125 124->121 127 291691-2916a4 _lcreat 125->127 128 2916f4-291706 125->128 130 2916be-2916d0 _lwrite 127->130 131 2916a6-2916bc lstrcpyA 127->131 128->124 132 2916d2-2916d5 130->132 133 2916d7-2916e6 lstrcpyA 130->133 131->128 132->133 134 2916ed-2916ee _lclose 132->134 133->134 134->128
                                C-Code - Quality: 66%
                                			E002915E0(void* __ecx) {
                                				int _v8;
                                				CHAR* _v12;
                                				int _v16;
                                				void _v20;
                                				void* __edi;
                                				void* __esi;
                                				int _t42;
                                				CHAR* _t43;
                                				int _t53;
                                				int _t54;
                                				intOrPtr* _t62;
                                				void* _t68;
                                				intOrPtr* _t69;
                                				int _t70;
                                				void* _t71;
                                
                                				_t69 = _llseek;
                                				_t71 = __ecx;
                                				_v8 = 0;
                                				_v20 = 0;
                                				_v16 = 0;
                                				_llseek( *(__ecx + 0x1530),  *(__ecx + 0x1538), 0); // executed
                                				_t62 = _lread;
                                				_t42 = _lread( *(_t71 + 0x1530),  &_v20, 8); // executed
                                				if(_t42 == 8) {
                                					 *((intOrPtr*)(_t71 + 0x1538)) =  *((intOrPtr*)(_t71 + 0x1538)) + 8;
                                					asm("adc dword [esi+0x153c], 0x0");
                                				} else {
                                					lstrcpyA(_t71 + 8, "Could not find Lua DLL file size");
                                					_v8 = 0x3a;
                                				}
                                				_t43 = E002927AC(_t68, _t69, _t71, _v20); // executed
                                				_v12 = _t43;
                                				if(_t43 == 0) {
                                					lstrcpyA(_t71 + 8, "Failed to alloc memory.");
                                					_v8 = 0x36;
                                				} else {
                                					 *_t69( *(_t71 + 0x1530),  *((intOrPtr*)(_t71 + 0x1538)), 0); // executed
                                					_push(_v20);
                                					_push(_v12);
                                					_push( *(_t71 + 0x1530));
                                					if( *_t62() != _v20 || 0 != _v16) {
                                						lstrcpyA(_t71 + 8, "Failed to read Lua DLL");
                                						_v8 = 0x36;
                                					} else {
                                						if(_v8 == 0) {
                                							_t53 = _lcreat(_t71 + 0x142c, 0); // executed
                                							_t70 = _t53;
                                							if(_t70 != 0xffffffff) {
                                								_t54 = _lwrite(_t70, _v12, _v20); // executed
                                								if(_t54 != _v20 || 0 != _v16) {
                                									lstrcpyA(_t71 + 8, "Unable to write to Lua file.");
                                									_v8 = 0x37;
                                								}
                                								_lclose(_t70); // executed
                                							} else {
                                								lstrcpyA(_t71 + 8, "Unable to open Lua DLL file");
                                								_v8 = 0x37;
                                							}
                                						}
                                						 *((intOrPtr*)(_t71 + 0x1538)) =  *((intOrPtr*)(_t71 + 0x1538)) + _v20;
                                						asm("adc [esi+0x153c], eax");
                                					}
                                					E00292772(_v12);
                                				}
                                				return _v8;
                                			}


















                                0x002915e9
                                0x002915f1
                                0x002915fa
                                0x00291603
                                0x00291606
                                0x00291609
                                0x0029160b
                                0x0029161d
                                0x00291622
                                0x0029163c
                                0x00291643
                                0x00291624
                                0x0029162d
                                0x00291633
                                0x00291633
                                0x0029164d
                                0x00291653
                                0x00291658
                                0x00291732
                                0x00291738
                                0x0029165e
                                0x0029166c
                                0x0029166e
                                0x00291671
                                0x00291674
                                0x00291681
                                0x00291711
                                0x00291717
                                0x0029168c
                                0x0029168f
                                0x00291699
                                0x0029169f
                                0x002916a4
                                0x002916c5
                                0x002916d0
                                0x002916e0
                                0x002916e6
                                0x002916e6
                                0x002916ee
                                0x002916a6
                                0x002916af
                                0x002916b5
                                0x002916b5
                                0x002916a4
                                0x002916f7
                                0x00291700
                                0x00291700
                                0x00291721
                                0x00291726
                                0x00291746

                                APIs
                                • _llseek.KERNEL32(?,?,00000000), ref: 00291609
                                • _lread.KERNEL32(?,?,00000008), ref: 0029161D
                                • lstrcpyA.KERNEL32(?,Could not find Lua DLL file size), ref: 0029162D
                                • _malloc.LIBCMT ref: 0029164D
                                • _llseek.KERNEL32(?,?,00000000), ref: 0029166C
                                • _lread.KERNEL32(?,?,?), ref: 0029167A
                                • _lcreat.KERNEL32(?,?), ref: 00291699
                                • lstrcpyA.KERNEL32(?,Unable to open Lua DLL file), ref: 002916AF
                                • _lwrite.KERNEL32(00000000,?,?), ref: 002916C5
                                • lstrcpyA.KERNEL32(?,Unable to write to Lua file.), ref: 002916E0
                                • _lclose.KERNEL32(00000000), ref: 002916EE
                                • lstrcpyA.KERNEL32(?,Failed to read Lua DLL), ref: 00291711
                                • _free.LIBCMT ref: 00291721
                                • lstrcpyA.KERNEL32(?,Failed to alloc memory.), ref: 00291732
                                Strings
                                Memory Dump Source
                                • Source File: 00000000.00000002.522230184.0000000000291000.00000020.00000001.01000000.00000003.sdmp, Offset: 00290000, based on PE: true
                                • Associated: 00000000.00000002.522226739.0000000000290000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.522235133.0000000000297000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.522269248.000000000029A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.522277764.000000000029C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_290000_VideoPlayToolSetup.jbxd
                                Similarity
                                • API ID: lstrcpy$_llseek_lread$_free_lclose_lcreat_lwrite_malloc
                                • String ID: 6$Could not find Lua DLL file size$Failed to alloc memory.$Failed to read Lua DLL$Unable to open Lua DLL file$Unable to write to Lua file.
                                • API String ID: 4172578098-1978040295
                                • Opcode ID: 209bf9680cf50202aef92ab9b1177c69fe0a043f6b9866e904f472ce8c6ec282
                                • Instruction ID: b4d8ee9c174ecc5f2dbdbc404d7847cdf82e621f7c8890623aad0471c8dd168d
                                • Opcode Fuzzy Hash: 209bf9680cf50202aef92ab9b1177c69fe0a043f6b9866e904f472ce8c6ec282
                                • Instruction Fuzzy Hash: 4F415D75D24606EBCF219FA1EC889EEB7B8FF44351F10485AE826A3150D7716A24DF10
                                Uniqueness

                                Uniqueness Score: -1.00%

                                Control-flow Graph

                                • Executed
                                • Not Executed
                                control_flow_graph 173 2914ce-2914ef call 2927ac 176 2915d9-2915df 173->176 177 2914f5-291525 _llseek _lread 173->177 178 29152b-291531 177->178 179 2915ac-2915be lstrcpyA 177->179 178->179 180 291533-291546 _lcreat 178->180 181 2915c5-2915cf call 292772 179->181 182 291548-29155e lstrcpyA 180->182 183 291560 180->183 190 2915d8 181->190 191 2915d1-2915d2 _lclose 181->191 185 291592-2915aa 182->185 186 291562-29156b 183->186 185->181 188 29156d 186->188 189 291584-29158c _lwrite 186->189 192 29156f-291575 188->192 193 291577-291582 188->193 189->185 190->176 191->190 192->189 192->193 193->186 193->189
                                C-Code - Quality: 87%
                                			E002914CE(void* __edx, void* __edi, void* __eflags) {
                                				signed int _v8;
                                				signed int _v12;
                                				void* __esi;
                                				CHAR* _t27;
                                				int _t30;
                                				int _t35;
                                				void* _t36;
                                				CHAR* _t43;
                                				void* _t45;
                                				void* _t49;
                                				void* _t50;
                                				int _t52;
                                				void* _t55;
                                				CHAR* _t57;
                                
                                				_t50 = __edx;
                                				_push(_t45);
                                				_push(_t45);
                                				_v8 = _v8 & 0x00000000;
                                				_t55 = _t45;
                                				_t27 = E002927AC(__edx, __edi, _t55,  *(_t55 + 0x1540)); // executed
                                				_v12 = _v12 | 0xffffffff;
                                				_t43 = _t27;
                                				if(_t43 != 0) {
                                					_push(__edi);
                                					_llseek( *(_t55 + 0x1530),  *(_t55 + 0x1538), 0); // executed
                                					_t30 = _lread( *(_t55 + 0x1530), _t43,  *(_t55 + 0x1540)); // executed
                                					if(_t30 !=  *(_t55 + 0x1540) || 0 !=  *((intOrPtr*)(_t55 + 0x1544))) {
                                						_t57 = _t55 + 8;
                                						__eflags = _t57;
                                						lstrcpyA(_t57, "Failed to read setup engine");
                                						_t52 = _v12;
                                						_v8 = 0x36;
                                					} else {
                                						_t35 = _lcreat(_t55 + 0x1224, 0); // executed
                                						_t52 = _t35;
                                						if(_t52 != 0xffffffff) {
                                							_t49 = 0;
                                							__eflags = 0;
                                							while(1) {
                                								_t36 = _t49;
                                								asm("cdq");
                                								__eflags = _t50 -  *((intOrPtr*)(_t55 + 0x1544));
                                								if(__eflags > 0) {
                                									break;
                                								}
                                								if(__eflags < 0) {
                                									L9:
                                									 *(_t49 + _t43) =  *(_t49 + _t43) ^ 0x00000007;
                                									_t49 = _t49 + 1;
                                									__eflags = _t49 - 0x7d0;
                                									if(_t49 < 0x7d0) {
                                										continue;
                                									}
                                								} else {
                                									__eflags = _t36 -  *(_t55 + 0x1540);
                                									if(_t36 <  *(_t55 + 0x1540)) {
                                										goto L9;
                                									}
                                								}
                                								break;
                                							}
                                							_lwrite(_t52, _t43,  *(_t55 + 0x1540)); // executed
                                						} else {
                                							lstrcpyA(_t55 + 8, "Unable to open setup file");
                                							_v8 = 0x37;
                                						}
                                						 *(_t55 + 0x1538) =  *(_t55 + 0x1538) +  *(_t55 + 0x1540);
                                						asm("adc [esi+0x153c], eax");
                                					}
                                					E00292772(_t43); // executed
                                					if(_t52 != 0xffffffff) {
                                						_lclose(_t52); // executed
                                					}
                                				}
                                				return _v8;
                                			}

















                                0x002914ce
                                0x002914d1
                                0x002914d2
                                0x002914d3
                                0x002914d9
                                0x002914e1
                                0x002914e6
                                0x002914ea
                                0x002914ef
                                0x002914f5
                                0x00291504
                                0x00291517
                                0x00291525
                                0x002915b1
                                0x002915b1
                                0x002915b5
                                0x002915bb
                                0x002915be
                                0x00291533
                                0x0029153b
                                0x00291541
                                0x00291546
                                0x00291560
                                0x00291560
                                0x00291562
                                0x00291562
                                0x00291564
                                0x00291565
                                0x0029156b
                                0x00000000
                                0x00000000
                                0x0029156d
                                0x00291577
                                0x00291577
                                0x0029157b
                                0x0029157c
                                0x00291582
                                0x00000000
                                0x00000000
                                0x0029156f
                                0x0029156f
                                0x00291575
                                0x00000000
                                0x00000000
                                0x00291575
                                0x00000000
                                0x0029156d
                                0x0029158c
                                0x00291548
                                0x00291551
                                0x00291557
                                0x00291557
                                0x00291598
                                0x002915a4
                                0x002915a4
                                0x002915c6
                                0x002915cf
                                0x002915d2
                                0x002915d2
                                0x002915d8
                                0x002915df

                                APIs
                                • _malloc.LIBCMT ref: 002914E1
                                  • Part of subcall function 002927AC: __FF_MSGBANNER.LIBCMT ref: 002927C5
                                  • Part of subcall function 002927AC: __NMSG_WRITE.LIBCMT ref: 002927CC
                                  • Part of subcall function 002927AC: RtlAllocateHeap.NTDLL(00000000,00000001,00000000,?,00000000,?,0029128A,0001F400), ref: 002927F1
                                • _llseek.KERNEL32(?,?,00000000), ref: 00291504
                                • _lread.KERNEL32(?,00000000,?,?,00291FA7,00000000,00000800), ref: 00291517
                                • _lcreat.KERNEL32(?,?), ref: 0029153B
                                • lstrcpyA.KERNEL32(?,Unable to open setup file,?,00291FA7,00000000,00000800), ref: 00291551
                                • _lwrite.KERNEL32(00000000,00000000,?,?,00291FA7,00000000,00000800), ref: 0029158C
                                • lstrcpyA.KERNEL32(?,Failed to read setup engine,?,00291FA7,00000000,00000800), ref: 002915B5
                                • _free.LIBCMT ref: 002915C6
                                • _lclose.KERNEL32(000000FF), ref: 002915D2
                                Strings
                                Memory Dump Source
                                • Source File: 00000000.00000002.522230184.0000000000291000.00000020.00000001.01000000.00000003.sdmp, Offset: 00290000, based on PE: true
                                • Associated: 00000000.00000002.522226739.0000000000290000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.522235133.0000000000297000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.522269248.000000000029A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.522277764.000000000029C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_290000_VideoPlayToolSetup.jbxd
                                Similarity
                                • API ID: lstrcpy$AllocateHeap_free_lclose_lcreat_llseek_lread_lwrite_malloc
                                • String ID: 6$Failed to read setup engine$Unable to open setup file
                                • API String ID: 694386576-1523045757
                                • Opcode ID: 3f00aa653cc788b6485085e2453c033d4886419bee78f1192ce7f22e935bbdaf
                                • Instruction ID: 7169710f66581d1dde987b1b9c0c14a0ac359c1af5961911ebea0edb29c0a62c
                                • Opcode Fuzzy Hash: 3f00aa653cc788b6485085e2453c033d4886419bee78f1192ce7f22e935bbdaf
                                • Instruction Fuzzy Hash: 5C319171530A01EFCB259F75EC88ADAB7F8EF85365F22051EF567D6090E77069608B10
                                Uniqueness

                                Uniqueness Score: -1.00%

                                Control-flow Graph

                                • Executed
                                • Not Executed
                                control_flow_graph 194 291f7a-291f91 call 29121e call 291233 199 291fc3-291fc9 194->199 200 291f93-291f9e call 29188b 194->200 201 292028-29202d 199->201 202 291fcb-291fdf Sleep 199->202 200->199 207 291fa0-291fab call 2914ce 200->207 204 291fe1-292000 DeleteFileA * 2 RemoveDirectoryA 202->204 205 292002-292026 MoveFileExA * 3 202->205 204->201 205->201 207->199 210 291fad-291fb8 call 2915e0 207->210 210->199 213 291fba-291fbc call 291b8c 210->213 215 291fc1 213->215 215->199
                                C-Code - Quality: 100%
                                			E00291F7A(CHAR* __ecx, void* __edx, void* __eflags) {
                                				void* __edi;
                                				void* _t6;
                                				CHAR* _t8;
                                				void* _t17;
                                				void* _t18;
                                				void* _t19;
                                				void* _t20;
                                				void* _t21;
                                				void* _t28;
                                				CHAR* _t32;
                                				CHAR* _t33;
                                				intOrPtr _t40;
                                
                                				_t28 = __edx;
                                				_t32 = __ecx;
                                				E0029121E(__ecx);
                                				_t6 = E00291233(__ecx); // executed
                                				_t21 = _t6;
                                				if(_t21 == 0) {
                                					_t17 = E0029188B(__ecx); // executed
                                					_t21 = _t17;
                                					_t37 = _t21;
                                					if(_t21 == 0) {
                                						_t18 = E002914CE(_t28, 0, _t37); // executed
                                						_t21 = _t18;
                                						if(_t21 == 0) {
                                							_t19 = E002915E0(__ecx); // executed
                                							_t21 = _t19;
                                							if(_t21 == 0) {
                                								_t20 = E00291B8C(__ecx, _t28); // executed
                                								_t21 = _t20;
                                							}
                                						}
                                					}
                                				}
                                				_t40 =  *0x29ab80; // 0x0
                                				if(_t40 == 0) {
                                					Sleep(0xa);
                                					_t8 = _t32 + 0x1224;
                                					if( *((intOrPtr*)(_t32 + 0x110c)) == 0) {
                                						MoveFileExA(_t8, 0, 5);
                                						MoveFileExA(_t32 + 0x142c, 0, 5);
                                						_t33 = _t32 + 0x1328;
                                						__eflags = _t33;
                                						MoveFileExA(_t33, 0, 5);
                                					} else {
                                						DeleteFileA(_t8);
                                						DeleteFileA(_t32 + 0x142c);
                                						RemoveDirectoryA(_t32 + 0x1328);
                                					}
                                				}
                                				return _t21;
                                			}















                                0x00291f7a
                                0x00291f7d
                                0x00291f7f
                                0x00291f86
                                0x00291f8b
                                0x00291f91
                                0x00291f95
                                0x00291f9a
                                0x00291f9c
                                0x00291f9e
                                0x00291fa2
                                0x00291fa7
                                0x00291fab
                                0x00291faf
                                0x00291fb4
                                0x00291fb8
                                0x00291fbc
                                0x00291fc1
                                0x00291fc1
                                0x00291fb8
                                0x00291fab
                                0x00291f9e
                                0x00291fc3
                                0x00291fc9
                                0x00291fcd
                                0x00291fd3
                                0x00291fdf
                                0x0029200c
                                0x00292019
                                0x0029201f
                                0x0029201f
                                0x00292026
                                0x00291fe1
                                0x00291fe8
                                0x00291ff1
                                0x00291ffa
                                0x00291ffa
                                0x00291fdf
                                0x0029202d

                                APIs
                                  • Part of subcall function 0029121E: GetModuleFileNameA.KERNEL32(00000000,?,00000104,00291F84,00000000,00000800,76C86980,0029115C), ref: 0029122C
                                  • Part of subcall function 00291233: _lopen.KERNEL32(?,00000000), ref: 00291252
                                  • Part of subcall function 00291233: lstrcpyA.KERNEL32(?,Unable to open archive file), ref: 0029126E
                                  • Part of subcall function 00291233: _free.LIBCMT ref: 002914C0
                                • Sleep.KERNEL32(0000000A,00000000,00000800,76C86980,0029115C), ref: 00291FCD
                                • DeleteFileA.KERNEL32(?), ref: 00291FE8
                                • DeleteFileA.KERNEL32(?), ref: 00291FF1
                                • RemoveDirectoryA.KERNEL32(?), ref: 00291FFA
                                  • Part of subcall function 0029188B: GetCurrentDirectoryA.KERNEL32(00000104,?,00000000,?,00000000), ref: 002918BD
                                  • Part of subcall function 0029188B: GetTempPathA.KERNEL32(00000104,?), ref: 002918DD
                                  • Part of subcall function 0029188B: lstrlenA.KERNEL32(?), ref: 002918F0
                                  • Part of subcall function 0029188B: lstrcpyA.KERNEL32(?,?,?), ref: 00291915
                                  • Part of subcall function 0029188B: lstrlenA.KERNEL32(?), ref: 0029192B
                                  • Part of subcall function 0029188B: lstrcatA.KERNEL32(?,00297380), ref: 0029193F
                                  • Part of subcall function 0029188B: wsprintfA.USER32 ref: 0029196C
                                  • Part of subcall function 0029188B: wsprintfA.USER32 ref: 00291981
                                  • Part of subcall function 0029188B: DeleteFileA.KERNELBASE(?), ref: 002919D0
                                  • Part of subcall function 0029188B: RemoveDirectoryA.KERNELBASE(?), ref: 002919D9
                                  • Part of subcall function 0029188B: GetFileAttributesA.KERNELBASE(?), ref: 002919E6
                                  • Part of subcall function 0029188B: CreateDirectoryA.KERNELBASE(?,00000000), ref: 00291A00
                                  • Part of subcall function 0029188B: lstrcpyA.KERNEL32(?,?), ref: 00291A10
                                  • Part of subcall function 0029188B: SetCurrentDirectoryA.KERNELBASE(?), ref: 00291A1F
                                • MoveFileExA.KERNEL32 ref: 0029200C
                                • MoveFileExA.KERNEL32 ref: 00292019
                                • MoveFileExA.KERNEL32 ref: 00292026
                                  • Part of subcall function 002914CE: _malloc.LIBCMT ref: 002914E1
                                  • Part of subcall function 002914CE: _llseek.KERNEL32(?,?,00000000), ref: 00291504
                                  • Part of subcall function 002914CE: _lread.KERNEL32(?,00000000,?,?,00291FA7,00000000,00000800), ref: 00291517
                                  • Part of subcall function 002914CE: _lcreat.KERNEL32(?,?), ref: 0029153B
                                  • Part of subcall function 002914CE: lstrcpyA.KERNEL32(?,Unable to open setup file,?,00291FA7,00000000,00000800), ref: 00291551
                                  • Part of subcall function 002914CE: _free.LIBCMT ref: 002915C6
                                  • Part of subcall function 002914CE: _lclose.KERNEL32(000000FF), ref: 002915D2
                                  • Part of subcall function 002915E0: _llseek.KERNEL32(?,?,00000000), ref: 00291609
                                  • Part of subcall function 002915E0: _lread.KERNEL32(?,?,00000008), ref: 0029161D
                                  • Part of subcall function 002915E0: lstrcpyA.KERNEL32(?,Could not find Lua DLL file size), ref: 0029162D
                                  • Part of subcall function 002915E0: _malloc.LIBCMT ref: 0029164D
                                  • Part of subcall function 002915E0: _llseek.KERNEL32(?,?,00000000), ref: 0029166C
                                  • Part of subcall function 002915E0: _lread.KERNEL32(?,?,?), ref: 0029167A
                                  • Part of subcall function 002915E0: _lcreat.KERNEL32(?,?), ref: 00291699
                                  • Part of subcall function 002915E0: lstrcpyA.KERNEL32(?,Unable to open Lua DLL file), ref: 002916AF
                                  • Part of subcall function 002915E0: _free.LIBCMT ref: 00291721
                                  • Part of subcall function 00291B8C: wsprintfA.USER32 ref: 00291C31
                                  • Part of subcall function 00291B8C: lstrlenA.KERNEL32(?), ref: 00291C3D
                                  • Part of subcall function 00291B8C: lstrcatA.KERNEL32(?,002974E0), ref: 00291C59
                                  • Part of subcall function 00291B8C: lstrcatA.KERNEL32(?,?), ref: 00291C69
                                  • Part of subcall function 00291B8C: wsprintfA.USER32 ref: 00291C7E
                                  • Part of subcall function 00291B8C: lstrcatA.KERNEL32(?,002974E0), ref: 00291C8F
                                  • Part of subcall function 00291B8C: lstrcatA.KERNEL32(?,?), ref: 00291C9F
                                  • Part of subcall function 00291B8C: wsprintfA.USER32 ref: 00291CB5
                                  • Part of subcall function 00291B8C: lstrcatA.KERNEL32(?,002974E0), ref: 00291CC6
                                  • Part of subcall function 00291B8C: lstrcatA.KERNEL32(?,?), ref: 00291CD6
                                Memory Dump Source
                                • Source File: 00000000.00000002.522230184.0000000000291000.00000020.00000001.01000000.00000003.sdmp, Offset: 00290000, based on PE: true
                                • Associated: 00000000.00000002.522226739.0000000000290000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.522235133.0000000000297000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.522269248.000000000029A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.522277764.000000000029C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_290000_VideoPlayToolSetup.jbxd
                                Similarity
                                • API ID: File$lstrcat$lstrcpy$Directorywsprintf$DeleteMove_free_llseek_lreadlstrlen$CurrentRemove_lcreat_malloc$AttributesCreateModuleNamePathSleepTemp_lclose_lopen
                                • String ID:
                                • API String ID: 3481004031-0
                                • Opcode ID: fa250135422eebcdb59bb8f73826067d677752173d7e5cb967467fe1d59b83f8
                                • Instruction ID: 0a2ced9400be540e468285044827a9282e4187cea1144f08e0debac281749b0d
                                • Opcode Fuzzy Hash: fa250135422eebcdb59bb8f73826067d677752173d7e5cb967467fe1d59b83f8
                                • Instruction Fuzzy Hash: 0411E931B60B1667DE2277B15C8AB9E21D99BD8751F110425F10597580EBF44D258FD0
                                Uniqueness

                                Uniqueness Score: -1.00%

                                Control-flow Graph

                                • Executed
                                • Not Executed
                                control_flow_graph 216 295a70-295a7a 217 295a7c-295a86 216->217 218 295a97-295aa0 216->218 217->218 219 295a88-295a96 call 29348d 217->219 220 295aa3-295aa8 218->220 221 295aa2 218->221 223 295aaa-295abb RtlAllocateHeap 220->223 224 295abd-295ac4 220->224 221->220 223->224 225 295aef-295af1 223->225 226 295ae2-295ae7 224->226 227 295ac6-295acf call 292fae 224->227 226->225 230 295ae9 226->230 227->220 232 295ad1-295ad6 227->232 230->225 233 295ad8 232->233 234 295ade-295ae0 232->234 233->234 234->225
                                C-Code - Quality: 86%
                                			E00295A70(signed int _a4, signed int _a8, long _a12) {
                                				void* _t10;
                                				long _t11;
                                				long _t12;
                                				signed int _t13;
                                				signed int _t17;
                                				long _t19;
                                				long _t24;
                                
                                				_t17 = _a4;
                                				if(_t17 == 0) {
                                					L3:
                                					_t24 = _t17 * _a8;
                                					__eflags = _t24;
                                					if(_t24 == 0) {
                                						_t24 = _t24 + 1;
                                						__eflags = _t24;
                                					}
                                					goto L5;
                                					L6:
                                					_t10 = RtlAllocateHeap( *0x29b6a4, 8, _t24); // executed
                                					__eflags = 0;
                                					if(0 == 0) {
                                						goto L7;
                                					}
                                					L14:
                                					return _t10;
                                					goto L15;
                                					L7:
                                					__eflags =  *0x29b6a8;
                                					if( *0x29b6a8 == 0) {
                                						_t19 = _a12;
                                						__eflags = _t19;
                                						if(_t19 != 0) {
                                							 *_t19 = 0xc;
                                						}
                                					} else {
                                						_t11 = E00292FAE(_t10, _t24);
                                						__eflags = _t11;
                                						if(_t11 != 0) {
                                							L5:
                                							_t10 = 0;
                                							__eflags = _t24 - 0xffffffe0;
                                							if(_t24 > 0xffffffe0) {
                                								goto L7;
                                							} else {
                                								goto L6;
                                							}
                                						} else {
                                							_t12 = _a12;
                                							__eflags = _t12;
                                							if(_t12 != 0) {
                                								 *_t12 = 0xc;
                                							}
                                							_t10 = 0;
                                						}
                                					}
                                					goto L14;
                                				} else {
                                					_t13 = 0xffffffe0;
                                					_t27 = _t13 / _t17 - _a8;
                                					if(_t13 / _t17 >= _a8) {
                                						goto L3;
                                					} else {
                                						 *((intOrPtr*)(E0029348D(_t27))) = 0xc;
                                						return 0;
                                					}
                                				}
                                				L15:
                                			}










                                0x00295a75
                                0x00295a7a
                                0x00295a97
                                0x00295a9c
                                0x00295a9e
                                0x00295aa0
                                0x00295aa2
                                0x00295aa2
                                0x00295aa2
                                0x00000000
                                0x00295aaa
                                0x00295ab3
                                0x00295ab9
                                0x00295abb
                                0x00000000
                                0x00000000
                                0x00295aef
                                0x00295af1
                                0x00000000
                                0x00295abd
                                0x00295abd
                                0x00295ac4
                                0x00295ae2
                                0x00295ae5
                                0x00295ae7
                                0x00295ae9
                                0x00295ae9
                                0x00295ac6
                                0x00295ac7
                                0x00295acd
                                0x00295acf
                                0x00295aa3
                                0x00295aa3
                                0x00295aa5
                                0x00295aa8
                                0x00000000
                                0x00000000
                                0x00000000
                                0x00000000
                                0x00295ad1
                                0x00295ad1
                                0x00295ad4
                                0x00295ad6
                                0x00295ad8
                                0x00295ad8
                                0x00295ade
                                0x00295ade
                                0x00295acf
                                0x00000000
                                0x00295a7c
                                0x00295a80
                                0x00295a83
                                0x00295a86
                                0x00000000
                                0x00295a88
                                0x00295a8d
                                0x00295a96
                                0x00295a96
                                0x00295a86
                                0x00000000

                                APIs
                                • RtlAllocateHeap.NTDLL(00000008,?,00000000,?,00294882,0029128A,?,00000000,00000000,00000000,?,00293139,00000001,00000214,?,0029128A), ref: 00295AB3
                                  • Part of subcall function 0029348D: __getptd_noexit.LIBCMT ref: 0029348D
                                Memory Dump Source
                                • Source File: 00000000.00000002.522230184.0000000000291000.00000020.00000001.01000000.00000003.sdmp, Offset: 00290000, based on PE: true
                                • Associated: 00000000.00000002.522226739.0000000000290000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.522235133.0000000000297000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.522269248.000000000029A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.522277764.000000000029C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_290000_VideoPlayToolSetup.jbxd
                                Similarity
                                • API ID: AllocateHeap__getptd_noexit
                                • String ID:
                                • API String ID: 328603210-0
                                • Opcode ID: 7e06ea74e950255a93debbc47dbb5bbf5033f870b189ed00df216f00a80708b0
                                • Instruction ID: 539fe7e46bdd526f57a1689add51be902095558b7089af7e9d01342217f7765f
                                • Opcode Fuzzy Hash: 7e06ea74e950255a93debbc47dbb5bbf5033f870b189ed00df216f00a80708b0
                                • Instruction Fuzzy Hash: 9801B131321A369BEF269F25EC94B6B3759AF81360F11462AE8168B190EB709C208754
                                Uniqueness

                                Uniqueness Score: -1.00%

                                Control-flow Graph

                                • Executed
                                • Not Executed
                                control_flow_graph 235 292fd6-292fde RtlEncodePointer
                                APIs
                                • RtlEncodePointer.NTDLL(00000000,00295661,0029AD50,00000314,00000000,?,?,?,?,?,00293AF2,0029AD50,Microsoft Visual C++ Runtime Library,00012010), ref: 00292FD8
                                Memory Dump Source
                                • Source File: 00000000.00000002.522230184.0000000000291000.00000020.00000001.01000000.00000003.sdmp, Offset: 00290000, based on PE: true
                                • Associated: 00000000.00000002.522226739.0000000000290000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.522235133.0000000000297000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.522269248.000000000029A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.522277764.000000000029C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_290000_VideoPlayToolSetup.jbxd
                                Similarity
                                • API ID: EncodePointer
                                • String ID:
                                • API String ID: 2118026453-0
                                • Opcode ID: 2cc5ffeb90a6d69c4a4817399ad33c843d8b12fe021a221529c2d894521fafbb
                                • Instruction ID: 25104a0fceee3261f9abdbfa17fe9297de6c0066073f7ec5073dbe2e358c19b7
                                • Opcode Fuzzy Hash: 2cc5ffeb90a6d69c4a4817399ad33c843d8b12fe021a221529c2d894521fafbb
                                • Instruction Fuzzy Hash:
                                Uniqueness

                                Uniqueness Score: -1.00%

                                Non-executed Functions

                                C-Code - Quality: 68%
                                			E00291821(intOrPtr _a4, intOrPtr _a8) {
                                				_Unknown_base(*)()* _t7;
                                				void* _t10;
                                				struct HINSTANCE__* _t11;
                                
                                				_t10 = 0;
                                				_t11 = LoadLibraryA("Advapi32.dll");
                                				if(_t11 != 0 && _a8 != 0 && _a4 != 0) {
                                					_t7 = GetProcAddress(_t11, "ConvertSidToStringSidA");
                                					if(_t7 != 0) {
                                						_t10 =  *_t7(_a4, _a8);
                                					}
                                					FreeLibrary(_t11);
                                				}
                                				return _t10;
                                			}






                                0x0029182b
                                0x00291833
                                0x00291837
                                0x00291849
                                0x00291851
                                0x0029185b
                                0x0029185b
                                0x0029185e
                                0x0029185e
                                0x00291869

                                APIs
                                • LoadLibraryA.KERNEL32(Advapi32.dll,75BCC740,76CC81D0,?,00291D94,?,00000000), ref: 0029182D
                                • GetProcAddress.KERNEL32(00000000,ConvertSidToStringSidA), ref: 00291849
                                • FreeLibrary.KERNEL32(00000000,?,00291D94,?,00000000), ref: 0029185E
                                Strings
                                Memory Dump Source
                                • Source File: 00000000.00000002.522230184.0000000000291000.00000020.00000001.01000000.00000003.sdmp, Offset: 00290000, based on PE: true
                                • Associated: 00000000.00000002.522226739.0000000000290000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.522235133.0000000000297000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.522269248.000000000029A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.522277764.000000000029C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_290000_VideoPlayToolSetup.jbxd
                                Similarity
                                • API ID: Library$AddressFreeLoadProc
                                • String ID: Advapi32.dll$ConvertSidToStringSidA
                                • API String ID: 145871493-1798845326
                                • Opcode ID: 9a6006ec0e12dd61cbb978f6411500c237d7af84048a897cc0d9eb4610453309
                                • Instruction ID: d9e14e65016a86d86c43bf5f79f9fc746eaea01dc976ea4d1c6f1e23f2025ab4
                                • Opcode Fuzzy Hash: 9a6006ec0e12dd61cbb978f6411500c237d7af84048a897cc0d9eb4610453309
                                • Instruction Fuzzy Hash: 0FE09232239615BB9F222F2BEC08CEEBB65EAC17E13148162FD18C2110D6314D71EAE5
                                Uniqueness

                                Uniqueness Score: -1.00%

                                C-Code - Quality: 85%
                                			E0029239A(intOrPtr __eax, intOrPtr __ebx, intOrPtr __ecx, intOrPtr __edx, intOrPtr __edi, intOrPtr __esi, char _a4) {
                                				intOrPtr _v0;
                                				void* _v804;
                                				intOrPtr _v808;
                                				intOrPtr _v812;
                                				intOrPtr _t6;
                                				intOrPtr _t12;
                                				intOrPtr _t13;
                                				long _t17;
                                				intOrPtr _t21;
                                				intOrPtr _t22;
                                				intOrPtr _t25;
                                				intOrPtr _t26;
                                				intOrPtr _t27;
                                				intOrPtr* _t31;
                                				void* _t34;
                                
                                				_t27 = __esi;
                                				_t26 = __edi;
                                				_t25 = __edx;
                                				_t22 = __ecx;
                                				_t21 = __ebx;
                                				_t6 = __eax;
                                				_t34 = _t22 -  *0x29a020; // 0x72e8023b
                                				if(_t34 == 0) {
                                					asm("repe ret");
                                				}
                                				 *0x29b480 = _t6;
                                				 *0x29b47c = _t22;
                                				 *0x29b478 = _t25;
                                				 *0x29b474 = _t21;
                                				 *0x29b470 = _t27;
                                				 *0x29b46c = _t26;
                                				 *0x29b498 = ss;
                                				 *0x29b48c = cs;
                                				 *0x29b468 = ds;
                                				 *0x29b464 = es;
                                				 *0x29b460 = fs;
                                				 *0x29b45c = gs;
                                				asm("pushfd");
                                				_pop( *0x29b490);
                                				 *0x29b484 =  *_t31;
                                				 *0x29b488 = _v0;
                                				 *0x29b494 =  &_a4;
                                				 *0x29b3d0 = 0x10001;
                                				 *0x29b384 =  *0x29b488;
                                				 *0x29b378 = 0xc0000409;
                                				 *0x29b37c = 1;
                                				_t12 =  *0x29a020; // 0x72e8023b
                                				_v812 = _t12;
                                				_t13 =  *0x29a024; // 0x8d17fdc4
                                				_v808 = _t13;
                                				 *0x29b3c8 = IsDebuggerPresent();
                                				_push(1);
                                				E002949E0(_t14);
                                				SetUnhandledExceptionFilter(0);
                                				_t17 = UnhandledExceptionFilter(0x297f60);
                                				if( *0x29b3c8 == 0) {
                                					_push(1);
                                					E002949E0(_t17);
                                				}
                                				return TerminateProcess(GetCurrentProcess(), 0xc0000409);
                                			}


















                                0x0029239a
                                0x0029239a
                                0x0029239a
                                0x0029239a
                                0x0029239a
                                0x0029239a
                                0x0029239a
                                0x002923a0
                                0x002923a2
                                0x002923a2
                                0x00293c72
                                0x00293c77
                                0x00293c7d
                                0x00293c83
                                0x00293c89
                                0x00293c8f
                                0x00293c95
                                0x00293c9c
                                0x00293ca3
                                0x00293caa
                                0x00293cb1
                                0x00293cb8
                                0x00293cbf
                                0x00293cc0
                                0x00293cc9
                                0x00293cd1
                                0x00293cd9
                                0x00293ce4
                                0x00293cf3
                                0x00293cf8
                                0x00293d02
                                0x00293d0c
                                0x00293d11
                                0x00293d17
                                0x00293d1c
                                0x00293d28
                                0x00293d2d
                                0x00293d2f
                                0x00293d37
                                0x00293d42
                                0x00293d4f
                                0x00293d51
                                0x00293d53
                                0x00293d58
                                0x00293d6c

                                APIs
                                • IsDebuggerPresent.KERNEL32 ref: 00293D22
                                • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00293D37
                                • UnhandledExceptionFilter.KERNEL32(00297F60), ref: 00293D42
                                • GetCurrentProcess.KERNEL32(C0000409), ref: 00293D5E
                                • TerminateProcess.KERNEL32(00000000), ref: 00293D65
                                Memory Dump Source
                                • Source File: 00000000.00000002.522230184.0000000000291000.00000020.00000001.01000000.00000003.sdmp, Offset: 00290000, based on PE: true
                                • Associated: 00000000.00000002.522226739.0000000000290000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.522235133.0000000000297000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.522269248.000000000029A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.522277764.000000000029C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_290000_VideoPlayToolSetup.jbxd
                                Similarity
                                • API ID: ExceptionFilterProcessUnhandled$CurrentDebuggerPresentTerminate
                                • String ID:
                                • API String ID: 2579439406-0
                                • Opcode ID: 239d16090ba50c4401e317de52d42ccd5609bb975aa1daa7cca121b2d0c45416
                                • Instruction ID: 9cfe0de5ea4c325f068e8f498132a9df4f57eb47c394b7877b10f6f52e552d53
                                • Opcode Fuzzy Hash: 239d16090ba50c4401e317de52d42ccd5609bb975aa1daa7cca121b2d0c45416
                                • Instruction Fuzzy Hash: D921AEB4820308DFDB02DF69FEAD6543BB4BB08704F10605BE90987762E7B05985EF5A
                                Uniqueness

                                Uniqueness Score: -1.00%

                                C-Code - Quality: 100%
                                			E00293FC8() {
                                
                                				SetUnhandledExceptionFilter(E00293F86);
                                				return 0;
                                			}



                                0x00293fcd
                                0x00293fd5

                                APIs
                                • SetUnhandledExceptionFilter.KERNEL32(Function_00003F86), ref: 00293FCD
                                Memory Dump Source
                                • Source File: 00000000.00000002.522230184.0000000000291000.00000020.00000001.01000000.00000003.sdmp, Offset: 00290000, based on PE: true
                                • Associated: 00000000.00000002.522226739.0000000000290000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.522235133.0000000000297000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.522269248.000000000029A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.522277764.000000000029C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_290000_VideoPlayToolSetup.jbxd
                                Similarity
                                • API ID: ExceptionFilterUnhandled
                                • String ID:
                                • API String ID: 3192549508-0
                                • Opcode ID: 9925bae8aafbf34e96b25026ec11204e4c3cf7bbd4360831dff35e3f3e9b37b8
                                • Instruction ID: 357365b2c21d8d08d180c9a461663638f6019e59eca65b7295b846c867f52b39
                                • Opcode Fuzzy Hash: 9925bae8aafbf34e96b25026ec11204e4c3cf7bbd4360831dff35e3f3e9b37b8
                                • Instruction Fuzzy Hash: 079002606797408E8A1457B06C0D40A65A15E49722B5144556202C4454DE6141109521
                                Uniqueness

                                Uniqueness Score: -1.00%

                                C-Code - Quality: 62%
                                			E002932D0(void* __ebx) {
                                				void* __edi;
                                				void* __esi;
                                				_Unknown_base(*)()* _t7;
                                				long _t10;
                                				void* _t11;
                                				int _t12;
                                				void* _t14;
                                				void* _t15;
                                				void* _t16;
                                				void* _t18;
                                				intOrPtr _t21;
                                				long _t26;
                                				void* _t30;
                                				struct HINSTANCE__* _t35;
                                				intOrPtr* _t36;
                                				void* _t39;
                                				intOrPtr* _t41;
                                				void* _t42;
                                
                                				_t30 = __ebx;
                                				_t35 = GetModuleHandleW(L"KERNEL32.DLL");
                                				if(_t35 != 0) {
                                					 *0x29ad40 = GetProcAddress(_t35, "FlsAlloc");
                                					 *0x29ad44 = GetProcAddress(_t35, "FlsGetValue");
                                					 *0x29ad48 = GetProcAddress(_t35, "FlsSetValue");
                                					_t7 = GetProcAddress(_t35, "FlsFree");
                                					__eflags =  *0x29ad40;
                                					_t39 = TlsSetValue;
                                					 *0x29ad4c = _t7;
                                					if( *0x29ad40 == 0) {
                                						L6:
                                						 *0x29ad44 = TlsGetValue;
                                						 *0x29ad40 = 0x292fdf;
                                						 *0x29ad48 = _t39;
                                						 *0x29ad4c = TlsFree;
                                					} else {
                                						__eflags =  *0x29ad44;
                                						if( *0x29ad44 == 0) {
                                							goto L6;
                                						} else {
                                							__eflags =  *0x29ad48;
                                							if( *0x29ad48 == 0) {
                                								goto L6;
                                							} else {
                                								__eflags = _t7;
                                								if(_t7 == 0) {
                                									goto L6;
                                								}
                                							}
                                						}
                                					}
                                					_t10 = TlsAlloc();
                                					 *0x29a174 = _t10;
                                					__eflags = _t10 - 0xffffffff;
                                					if(_t10 == 0xffffffff) {
                                						L15:
                                						_t11 = 0;
                                						__eflags = 0;
                                					} else {
                                						_t12 = TlsSetValue(_t10,  *0x29ad44);
                                						__eflags = _t12;
                                						if(_t12 == 0) {
                                							goto L15;
                                						} else {
                                							E00292083();
                                							_t41 = __imp__EncodePointer;
                                							_t14 =  *_t41( *0x29ad40);
                                							 *0x29ad40 = _t14;
                                							_t15 =  *_t41( *0x29ad44);
                                							 *0x29ad44 = _t15;
                                							_t16 =  *_t41( *0x29ad48);
                                							 *0x29ad48 = _t16;
                                							 *0x29ad4c =  *_t41( *0x29ad4c);
                                							_t18 = E002929EB();
                                							__eflags = _t18;
                                							if(_t18 == 0) {
                                								L14:
                                								E0029301D();
                                								goto L15;
                                							} else {
                                								_t36 = __imp__DecodePointer;
                                								_t21 =  *((intOrPtr*)( *_t36()))( *0x29ad40, E002931A1);
                                								 *0x29a170 = _t21;
                                								__eflags = _t21 - 0xffffffff;
                                								if(_t21 == 0xffffffff) {
                                									goto L14;
                                								} else {
                                									_t42 = E0029486C(1, 0x214);
                                									__eflags = _t42;
                                									if(_t42 == 0) {
                                										goto L14;
                                									} else {
                                										__eflags =  *((intOrPtr*)( *_t36()))( *0x29ad48,  *0x29a170, _t42);
                                										if(__eflags == 0) {
                                											goto L14;
                                										} else {
                                											_push(0);
                                											_push(_t42);
                                											E0029305A(_t30, _t36, _t42, __eflags);
                                											_t26 = GetCurrentThreadId();
                                											 *(_t42 + 4) =  *(_t42 + 4) | 0xffffffff;
                                											 *_t42 = _t26;
                                											_t11 = 1;
                                										}
                                									}
                                								}
                                							}
                                						}
                                					}
                                					return _t11;
                                				} else {
                                					E0029301D();
                                					return 0;
                                				}
                                			}





















                                0x002932d0
                                0x002932de
                                0x002932e2
                                0x00293302
                                0x0029330f
                                0x0029331c
                                0x00293321
                                0x00293323
                                0x0029332a
                                0x00293330
                                0x00293335
                                0x0029334d
                                0x00293352
                                0x0029335c
                                0x00293366
                                0x0029336c
                                0x00293337
                                0x00293337
                                0x0029333e
                                0x00000000
                                0x00293340
                                0x00293340
                                0x00293347
                                0x00000000
                                0x00293349
                                0x00293349
                                0x0029334b
                                0x00000000
                                0x00000000
                                0x0029334b
                                0x00293347
                                0x0029333e
                                0x00293371
                                0x00293377
                                0x0029337c
                                0x0029337f
                                0x00293446
                                0x00293446
                                0x00293446
                                0x00293385
                                0x0029338c
                                0x0029338e
                                0x00293390
                                0x00000000
                                0x00293396
                                0x00293396
                                0x002933a1
                                0x002933a7
                                0x002933af
                                0x002933b4
                                0x002933bc
                                0x002933c1
                                0x002933c9
                                0x002933d0
                                0x002933d5
                                0x002933da
                                0x002933dc
                                0x00293441
                                0x00293441
                                0x00000000
                                0x002933de
                                0x002933de
                                0x002933f1
                                0x002933f3
                                0x002933f8
                                0x002933fb
                                0x00000000
                                0x002933fd
                                0x00293409
                                0x0029340d
                                0x0029340f
                                0x00000000
                                0x00293411
                                0x00293422
                                0x00293424
                                0x00000000
                                0x00293426
                                0x00293426
                                0x00293428
                                0x00293429
                                0x00293430
                                0x00293436
                                0x0029343a
                                0x0029343e
                                0x0029343e
                                0x00293424
                                0x0029340f
                                0x002933fb
                                0x002933dc
                                0x00293390
                                0x0029344a
                                0x002932e4
                                0x002932e4
                                0x002932ec
                                0x002932ec

                                APIs
                                • GetModuleHandleW.KERNEL32(KERNEL32.DLL,?,002928FE), ref: 002932D8
                                • __mtterm.LIBCMT ref: 002932E4
                                  • Part of subcall function 0029301D: DecodePointer.KERNEL32(00000005,00293446,?,002928FE), ref: 0029302E
                                  • Part of subcall function 0029301D: TlsFree.KERNEL32(00000019,00293446,?,002928FE), ref: 00293048
                                • GetProcAddress.KERNEL32(00000000,FlsAlloc), ref: 002932FA
                                • GetProcAddress.KERNEL32(00000000,FlsGetValue), ref: 00293307
                                • GetProcAddress.KERNEL32(00000000,FlsSetValue), ref: 00293314
                                • GetProcAddress.KERNEL32(00000000,FlsFree), ref: 00293321
                                • TlsAlloc.KERNEL32(?,002928FE), ref: 00293371
                                • TlsSetValue.KERNEL32(00000000,?,002928FE), ref: 0029338C
                                • __init_pointers.LIBCMT ref: 00293396
                                • EncodePointer.KERNEL32(?,002928FE), ref: 002933A7
                                • EncodePointer.KERNEL32(?,002928FE), ref: 002933B4
                                • EncodePointer.KERNEL32(?,002928FE), ref: 002933C1
                                • EncodePointer.KERNEL32(?,002928FE), ref: 002933CE
                                • DecodePointer.KERNEL32(002931A1,?,002928FE), ref: 002933EF
                                • __calloc_crt.LIBCMT ref: 00293404
                                • DecodePointer.KERNEL32(00000000,?,002928FE), ref: 0029341E
                                • __initptd.LIBCMT ref: 00293429
                                • GetCurrentThreadId.KERNEL32 ref: 00293430
                                Strings
                                Memory Dump Source
                                • Source File: 00000000.00000002.522230184.0000000000291000.00000020.00000001.01000000.00000003.sdmp, Offset: 00290000, based on PE: true
                                • Associated: 00000000.00000002.522226739.0000000000290000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.522235133.0000000000297000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.522269248.000000000029A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.522277764.000000000029C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_290000_VideoPlayToolSetup.jbxd
                                Similarity
                                • API ID: Pointer$AddressEncodeProc$Decode$AllocCurrentFreeHandleModuleThreadValue__calloc_crt__init_pointers__initptd__mtterm
                                • String ID: FlsAlloc$FlsFree$FlsGetValue$FlsSetValue$KERNEL32.DLL
                                • API String ID: 3732613303-3819984048
                                • Opcode ID: d8b12cc84852de859391f1f9ad192c846236acbbead208865d0c021cbb696cc6
                                • Instruction ID: 2b63a52223ba950553296a116267959b90944692e15623a6ceef7ce1094a2cc2
                                • Opcode Fuzzy Hash: d8b12cc84852de859391f1f9ad192c846236acbbead208865d0c021cbb696cc6
                                • Instruction Fuzzy Hash: 6C315E719243119BCF29AF75FC0D6193EE4AB457A1B110127E41C9BAF0DB748561CFE2
                                Uniqueness

                                Uniqueness Score: -1.00%

                                C-Code - Quality: 92%
                                			E00294F44(void* __ebx, void* __edx, void* __edi, void* __esi, void* __eflags) {
                                				signed int _t15;
                                				LONG* _t21;
                                				void* _t31;
                                				LONG* _t33;
                                				void* _t34;
                                				void* _t35;
                                
                                				_t35 = __eflags;
                                				_t29 = __edx;
                                				_t25 = __ebx;
                                				_push(0xc);
                                				_push(0x299600);
                                				E002937A0(__ebx, __edi, __esi);
                                				_t31 = E00293187(__ebx, __edx, __edi, _t35);
                                				_t15 =  *0x29aac0; // 0xfffffffe
                                				if(( *(_t31 + 0x70) & _t15) == 0 ||  *((intOrPtr*)(_t31 + 0x6c)) == 0) {
                                					E00292B65(_t25, 0xd);
                                					 *(_t34 - 4) =  *(_t34 - 4) & 0x00000000;
                                					_t33 =  *(_t31 + 0x68);
                                					 *(_t34 - 0x1c) = _t33;
                                					__eflags = _t33 -  *0x29a9c8; // 0x2311600
                                					if(__eflags != 0) {
                                						__eflags = _t33;
                                						if(__eflags != 0) {
                                							__eflags = InterlockedDecrement(_t33);
                                							if(__eflags == 0) {
                                								__eflags = _t33 - 0x29a5a0;
                                								if(__eflags != 0) {
                                									E00292772(_t33);
                                								}
                                							}
                                						}
                                						_t21 =  *0x29a9c8; // 0x2311600
                                						 *(_t31 + 0x68) = _t21;
                                						_t33 =  *0x29a9c8; // 0x2311600
                                						 *(_t34 - 0x1c) = _t33;
                                						InterlockedIncrement(_t33);
                                					}
                                					 *(_t34 - 4) = 0xfffffffe;
                                					E00294FDF();
                                				} else {
                                					_t33 =  *(_t31 + 0x68);
                                				}
                                				_t38 = _t33;
                                				if(_t33 == 0) {
                                					E002922FB(_t29, _t31, _t38, 0x20);
                                				}
                                				return E002937E5(_t33);
                                			}









                                0x00294f44
                                0x00294f44
                                0x00294f44
                                0x00294f44
                                0x00294f46
                                0x00294f4b
                                0x00294f55
                                0x00294f57
                                0x00294f5f
                                0x00294f80
                                0x00294f86
                                0x00294f8a
                                0x00294f8d
                                0x00294f90
                                0x00294f96
                                0x00294f98
                                0x00294f9a
                                0x00294fa3
                                0x00294fa5
                                0x00294fa7
                                0x00294fad
                                0x00294fb0
                                0x00294fb5
                                0x00294fad
                                0x00294fa5
                                0x00294fb6
                                0x00294fbb
                                0x00294fbe
                                0x00294fc4
                                0x00294fc8
                                0x00294fc8
                                0x00294fce
                                0x00294fd5
                                0x00294f67
                                0x00294f67
                                0x00294f67
                                0x00294f6a
                                0x00294f6c
                                0x00294f70
                                0x00294f75
                                0x00294f7d

                                APIs
                                • __getptd.LIBCMT ref: 00294F50
                                  • Part of subcall function 00293187: __getptd_noexit.LIBCMT ref: 0029318A
                                  • Part of subcall function 00293187: __amsg_exit.LIBCMT ref: 00293197
                                • __amsg_exit.LIBCMT ref: 00294F70
                                • __lock.LIBCMT ref: 00294F80
                                • InterlockedDecrement.KERNEL32(?), ref: 00294F9D
                                • _free.LIBCMT ref: 00294FB0
                                • InterlockedIncrement.KERNEL32(02311600), ref: 00294FC8
                                Memory Dump Source
                                • Source File: 00000000.00000002.522230184.0000000000291000.00000020.00000001.01000000.00000003.sdmp, Offset: 00290000, based on PE: true
                                • Associated: 00000000.00000002.522226739.0000000000290000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.522235133.0000000000297000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.522269248.000000000029A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.522277764.000000000029C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_290000_VideoPlayToolSetup.jbxd
                                Similarity
                                • API ID: Interlocked__amsg_exit$DecrementIncrement__getptd__getptd_noexit__lock_free
                                • String ID:
                                • API String ID: 3470314060-0
                                • Opcode ID: 8653be1363c8ae895429b81908e0e7f732917fc0addd1004db4a5f3f10935e15
                                • Instruction ID: ab7189ea84328ca17f973fc2900589c29921af8393dd0ee991d96ae854973126
                                • Opcode Fuzzy Hash: 8653be1363c8ae895429b81908e0e7f732917fc0addd1004db4a5f3f10935e15
                                • Instruction Fuzzy Hash: 78016131D21B23A7DF21FF649849F99B7B0BB05720F15410AE808A7991C734A962CFD6
                                Uniqueness

                                Uniqueness Score: -1.00%

                                C-Code - Quality: 92%
                                			E00291747(CHAR* _a4) {
                                				signed int _v8;
                                				char _v268;
                                				int _v272;
                                				void* __ebx;
                                				void* __edi;
                                				void* __esi;
                                				signed int _t19;
                                				char* _t28;
                                				struct _SECURITY_ATTRIBUTES* _t30;
                                				int _t34;
                                				char _t37;
                                				void* _t38;
                                				intOrPtr _t40;
                                				CHAR* _t41;
                                				signed int _t42;
                                
                                				_t19 =  *0x29a020; // 0x72e8023b
                                				_v8 = _t19 ^ _t42;
                                				_t41 = _a4;
                                				_v272 = 1;
                                				if(_t41[lstrlenA(_t41) - 1] != 0x5c) {
                                					lstrcatA(_t41, "\\");
                                				}
                                				_t34 = lstrlenA(_t41);
                                				_t40 = 0;
                                				E00292320( &_v268, 0, 0x104);
                                				if(_t34 <= 2 || _t41[1] != 0x3a) {
                                					_v272 = _t40;
                                				} else {
                                					if(_t34 <= 0) {
                                						L14:
                                						return E0029239A(_v272, _t34, _v8 ^ _t42, _t38, _t40, _t41);
                                					}
                                					_t41 = _t41 -  &_v268;
                                					while(_v272 != 0) {
                                						_t28 = _t42 + _t40 - 0x108;
                                						_t37 = _t41[_t28];
                                						 *_t28 = _t37;
                                						if(_t37 == 0x5c && _t40 != 2) {
                                							_t30 = SetCurrentDirectoryA( &_v268);
                                							if(_t30 == 0) {
                                								_v272 = CreateDirectoryA( &_v268, _t30);
                                							}
                                						}
                                						_t40 = _t40 + 1;
                                						if(_t40 < _t34) {
                                							continue;
                                						} else {
                                							goto L14;
                                						}
                                					}
                                				}
                                			}


















                                0x00291750
                                0x00291757
                                0x0029175c
                                0x00291767
                                0x00291778
                                0x00291780
                                0x00291780
                                0x0029178e
                                0x00291790
                                0x0029179a
                                0x002917a5
                                0x00291804
                                0x002917ad
                                0x002917af
                                0x0029180a
                                0x0029181e
                                0x0029181e
                                0x002917b7
                                0x002917b9
                                0x002917c2
                                0x002917c9
                                0x002917cc
                                0x002917d1
                                0x002917df
                                0x002917e7
                                0x002917f7
                                0x002917f7
                                0x002917e7
                                0x002917fd
                                0x00291800
                                0x00000000
                                0x00291802
                                0x00000000
                                0x00291802
                                0x00291800
                                0x002917b9

                                APIs
                                • lstrlenA.KERNEL32(00291909,76CC8170,?,76C86980), ref: 00291771
                                • lstrcatA.KERNEL32(00291909,00297380), ref: 00291780
                                • lstrlenA.KERNEL32(00291909), ref: 00291787
                                • SetCurrentDirectoryA.KERNEL32(?), ref: 002917DF
                                • CreateDirectoryA.KERNEL32(?,00000000), ref: 002917F1
                                Memory Dump Source
                                • Source File: 00000000.00000002.522230184.0000000000291000.00000020.00000001.01000000.00000003.sdmp, Offset: 00290000, based on PE: true
                                • Associated: 00000000.00000002.522226739.0000000000290000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.522235133.0000000000297000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.522269248.000000000029A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.522277764.000000000029C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_290000_VideoPlayToolSetup.jbxd
                                Similarity
                                • API ID: Directorylstrlen$CreateCurrentlstrcat
                                • String ID:
                                • API String ID: 279805598-0
                                • Opcode ID: a14b32b6d5b062a4f5a977f81cf1131b21f49c4e5551b8cc9f66111cf40f2345
                                • Instruction ID: bcf3fe33d1a2e14caa2da8335e4eea854c6a28ab24340692b4b89af2c007d9f5
                                • Opcode Fuzzy Hash: a14b32b6d5b062a4f5a977f81cf1131b21f49c4e5551b8cc9f66111cf40f2345
                                • Instruction Fuzzy Hash: DB21D47692431AABDF21DF66DC49BEEB7ECAB56300F0041AAD98593100C7B45DE4CF91
                                Uniqueness

                                Uniqueness Score: -1.00%

                                C-Code - Quality: 94%
                                			E00295AF2(void* __edx, void* __edi, void* __esi, void* _a4, long _a8) {
                                				void* _t7;
                                				long _t8;
                                				intOrPtr* _t9;
                                				intOrPtr* _t12;
                                				long _t27;
                                				long _t30;
                                
                                				if(_a4 != 0) {
                                					_push(__esi);
                                					_t30 = _a8;
                                					__eflags = _t30;
                                					if(_t30 != 0) {
                                						_push(__edi);
                                						while(1) {
                                							__eflags = _t30 - 0xffffffe0;
                                							if(_t30 > 0xffffffe0) {
                                								break;
                                							}
                                							__eflags = _t30;
                                							if(_t30 == 0) {
                                								_t30 = _t30 + 1;
                                								__eflags = _t30;
                                							}
                                							_t7 = HeapReAlloc( *0x29b6a4, 0, _a4, _t30);
                                							_t27 = _t7;
                                							__eflags = _t27;
                                							if(_t27 != 0) {
                                								L17:
                                								_t8 = _t27;
                                							} else {
                                								__eflags =  *0x29b6a8 - _t7;
                                								if(__eflags == 0) {
                                									_t9 = E0029348D(__eflags);
                                									 *_t9 = E0029344B(GetLastError());
                                									goto L17;
                                								} else {
                                									__eflags = E00292FAE(_t7, _t30);
                                									if(__eflags == 0) {
                                										_t12 = E0029348D(__eflags);
                                										 *_t12 = E0029344B(GetLastError());
                                										L12:
                                										_t8 = 0;
                                										__eflags = 0;
                                									} else {
                                										continue;
                                									}
                                								}
                                							}
                                							goto L14;
                                						}
                                						E00292FAE(_t6, _t30);
                                						 *((intOrPtr*)(E0029348D(__eflags))) = 0xc;
                                						goto L12;
                                					} else {
                                						E00292772(_a4);
                                						_t8 = 0;
                                					}
                                					L14:
                                					return _t8;
                                				} else {
                                					return E002927AC(__edx, __edi, __esi, _a8);
                                				}
                                			}









                                0x00295afb
                                0x00295b08
                                0x00295b09
                                0x00295b0c
                                0x00295b0e
                                0x00295b1d
                                0x00295b50
                                0x00295b50
                                0x00295b53
                                0x00000000
                                0x00000000
                                0x00295b20
                                0x00295b22
                                0x00295b24
                                0x00295b24
                                0x00295b24
                                0x00295b31
                                0x00295b37
                                0x00295b39
                                0x00295b3b
                                0x00295b9b
                                0x00295b9b
                                0x00295b3d
                                0x00295b3d
                                0x00295b43
                                0x00295b85
                                0x00295b99
                                0x00000000
                                0x00295b45
                                0x00295b4c
                                0x00295b4e
                                0x00295b6d
                                0x00295b81
                                0x00295b67
                                0x00295b67
                                0x00295b67
                                0x00000000
                                0x00000000
                                0x00000000
                                0x00295b4e
                                0x00295b43
                                0x00000000
                                0x00295b69
                                0x00295b56
                                0x00295b61
                                0x00000000
                                0x00295b10
                                0x00295b13
                                0x00295b19
                                0x00295b19
                                0x00295b6a
                                0x00295b6c
                                0x00295afd
                                0x00295b07
                                0x00295b07

                                APIs
                                • _malloc.LIBCMT ref: 00295B00
                                  • Part of subcall function 002927AC: __FF_MSGBANNER.LIBCMT ref: 002927C5
                                  • Part of subcall function 002927AC: __NMSG_WRITE.LIBCMT ref: 002927CC
                                  • Part of subcall function 002927AC: RtlAllocateHeap.NTDLL(00000000,00000001,00000000,?,00000000,?,0029128A,0001F400), ref: 002927F1
                                • _free.LIBCMT ref: 00295B13
                                Memory Dump Source
                                • Source File: 00000000.00000002.522230184.0000000000291000.00000020.00000001.01000000.00000003.sdmp, Offset: 00290000, based on PE: true
                                • Associated: 00000000.00000002.522226739.0000000000290000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.522235133.0000000000297000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.522269248.000000000029A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.522277764.000000000029C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_290000_VideoPlayToolSetup.jbxd
                                Similarity
                                • API ID: AllocateHeap_free_malloc
                                • String ID:
                                • API String ID: 1020059152-0
                                • Opcode ID: 8b3caf54fa56d46733ecae39c5eb7876331f682987a2586576057f154c60c63e
                                • Instruction ID: 0ce59a164e4637e1e5a997eeaf09ba0c3e53730a6de5d167e7dd31eb92610863
                                • Opcode Fuzzy Hash: 8b3caf54fa56d46733ecae39c5eb7876331f682987a2586576057f154c60c63e
                                • Instruction Fuzzy Hash: 14110A32635A25BFCF236F74BC18A5A37D8AF51374B254029F8489B154EB3488708B94
                                Uniqueness

                                Uniqueness Score: -1.00%

                                C-Code - Quality: 90%
                                			E00294CA8(void* __ebx, void* __edx, void* __edi, void* __esi, void* __eflags) {
                                				signed int _t12;
                                				void* _t28;
                                				intOrPtr _t29;
                                				void* _t30;
                                				void* _t31;
                                
                                				_t31 = __eflags;
                                				_t26 = __edi;
                                				_t25 = __edx;
                                				_t20 = __ebx;
                                				_push(0xc);
                                				_push(0x2995e0);
                                				E002937A0(__ebx, __edi, __esi);
                                				_t28 = E00293187(__ebx, __edx, __edi, _t31);
                                				_t12 =  *0x29aac0; // 0xfffffffe
                                				if(( *(_t28 + 0x70) & _t12) == 0) {
                                					L6:
                                					E00292B65(_t20, 0xc);
                                					 *(_t30 - 4) =  *(_t30 - 4) & 0x00000000;
                                					_t29 = _t28 + 0x6c;
                                					 *((intOrPtr*)(_t30 - 0x1c)) = E00294C5B(_t29,  *0x29a598);
                                					 *(_t30 - 4) = 0xfffffffe;
                                					E00294D15();
                                				} else {
                                					_t33 =  *((intOrPtr*)(_t28 + 0x6c));
                                					if( *((intOrPtr*)(_t28 + 0x6c)) == 0) {
                                						goto L6;
                                					} else {
                                						_t29 =  *((intOrPtr*)(E00293187(_t20, __edx, _t26, _t33) + 0x6c));
                                					}
                                				}
                                				_t34 = _t29;
                                				if(_t29 == 0) {
                                					E002922FB(_t25, _t26, _t34, 0x20);
                                				}
                                				return E002937E5(_t29);
                                			}








                                0x00294ca8
                                0x00294ca8
                                0x00294ca8
                                0x00294ca8
                                0x00294ca8
                                0x00294caa
                                0x00294caf
                                0x00294cb9
                                0x00294cbb
                                0x00294cc3
                                0x00294ce7
                                0x00294ce9
                                0x00294cef
                                0x00294cf9
                                0x00294d04
                                0x00294d07
                                0x00294d0e
                                0x00294cc5
                                0x00294cc5
                                0x00294cc9
                                0x00000000
                                0x00294ccb
                                0x00294cd0
                                0x00294cd0
                                0x00294cc9
                                0x00294cd3
                                0x00294cd5
                                0x00294cd9
                                0x00294cde
                                0x00294ce6

                                APIs
                                • __getptd.LIBCMT ref: 00294CB4
                                  • Part of subcall function 00293187: __getptd_noexit.LIBCMT ref: 0029318A
                                  • Part of subcall function 00293187: __amsg_exit.LIBCMT ref: 00293197
                                • __getptd.LIBCMT ref: 00294CCB
                                • __amsg_exit.LIBCMT ref: 00294CD9
                                • __lock.LIBCMT ref: 00294CE9
                                • __updatetlocinfoEx_nolock.LIBCMT ref: 00294CFD
                                Memory Dump Source
                                • Source File: 00000000.00000002.522230184.0000000000291000.00000020.00000001.01000000.00000003.sdmp, Offset: 00290000, based on PE: true
                                • Associated: 00000000.00000002.522226739.0000000000290000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.522235133.0000000000297000.00000002.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.522269248.000000000029A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                • Associated: 00000000.00000002.522277764.000000000029C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                Joe Sandbox IDA Plugin
                                • Snapshot File: hcaresult_0_2_290000_VideoPlayToolSetup.jbxd
                                Similarity
                                • API ID: __amsg_exit__getptd$Ex_nolock__getptd_noexit__lock__updatetlocinfo
                                • String ID:
                                • API String ID: 938513278-0
                                • Opcode ID: b1d8cc6878e4130fc9ab315654ab18930d6f2f4edec4ed812fa164c5a3a9efb8
                                • Instruction ID: 93321a7451a6c69f8ea78d188a4e1aaec4df2028a1b6894e43b87eec84650a01
                                • Opcode Fuzzy Hash: b1d8cc6878e4130fc9ab315654ab18930d6f2f4edec4ed812fa164c5a3a9efb8
                                • Instruction Fuzzy Hash: B8F09072D26700AFDF25FBA89806F8E76A06F04724F11010AF404AA5D2CB645972CE9A
                                Uniqueness

                                Uniqueness Score: -1.00%